CVE-2018-16345

An issue was discovered in EasyCMS 1.5. There is a CSRF vulnerability that can update the admin password via index.php?s=/admin/rbacuser/update/navTabId/listusers/callbackType/closeCurrent.
References
Link Resource
https://github.com/teameasy/EasyCMS/issues/5 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:easycms:easycms:1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-02 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16345

Mitre link : CVE-2018-16345

CVE.ORG link : CVE-2018-16345


JSON object : View

Products Affected

easycms

  • easycms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)