CVE-2018-7590

CSRF exists in Hoosk 1.7.0 via /admin/users/new/add, resulting in account creation.
References
Link Resource
https://github.com/havok89/Hoosk/issues/45 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hoosk:hoosk:1.7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-01 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7590

Mitre link : CVE-2018-7590

CVE.ORG link : CVE-2018-7590


JSON object : View

Products Affected

hoosk

  • hoosk
CWE
CWE-352

Cross-Site Request Forgery (CSRF)