CVE-2018-9108

CSRF in /admin/user/manage/add in QuickAppsCMS 2.0.0-beta2 allows an unauthorized remote attacker to create an account with admin privileges.
References
Link Resource
https://github.com/quickapps/cms/issues/187 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:quickappscms:quickapps_cms:2.0.0:beta2:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-28 04:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9108

Mitre link : CVE-2018-9108

CVE.ORG link : CVE-2018-9108


JSON object : View

Products Affected

quickappscms

  • quickapps_cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)