CVE-2018-16483

A deficiency in the access control in module express-cart <=1.1.5 allows unprivileged users to add new users to the application as administrators.
References
Link Resource
https://hackerone.com/reports/343626 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:express-cart_project:express-cart:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2019-02-01 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16483

Mitre link : CVE-2018-16483

CVE.ORG link : CVE-2018-16483


JSON object : View

Products Affected

express-cart_project

  • express-cart
CWE
CWE-290

Authentication Bypass by Spoofing