CVE-2018-16331

admin.php?s=/Admin/doedit in DamiCMS v6.0.0 allows CSRF to change the administrator account's password.
References
Link Resource
https://github.com/Vict00r/poc/issues/1 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:damicms:damicms:6.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-02 03:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16331

Mitre link : CVE-2018-16331

CVE.ORG link : CVE-2018-16331


JSON object : View

Products Affected

damicms

  • damicms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)