CVE-2018-6888

An issue was discovered in Typesetter 5.1. The User Permissions page (aka Admin/Users) suffers from critical flaw of Cross Site Request forgery: using a forged HTTP request, a malicious user can lead a user to unknowingly create / delete or modify a user account due to the lack of an anti-CSRF token.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:typesettercms:typesetter:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-12 03:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6888

Mitre link : CVE-2018-6888

CVE.ORG link : CVE-2018-6888


JSON object : View

Products Affected

typesettercms

  • typesetter
CWE
CWE-352

Cross-Site Request Forgery (CSRF)