CVE-2018-8908

CVE-2018-8908

An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application’s add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.

Source: CVE-2018-8908

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다