CVE-2018-11445

A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.
References
Link Resource
https://gist.github.com/NinjaXshell/a5fae5e2d1031ca59160fbe29d94279c Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44763/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:easyservice_billing_project:easyservice_billing:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-25 12:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11445

Mitre link : CVE-2018-11445

CVE.ORG link : CVE-2018-11445


JSON object : View

Products Affected

easyservice_billing_project

  • easyservice_billing
CWE
CWE-352

Cross-Site Request Forgery (CSRF)