CVE-2019-9040

S-CMS PHP v3.0 has a CSRF vulnerability to add a new admin user via the admin/ajax.php?type=admin&action=add URI, a related issue to CVE-2018-19332.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:s-cms:s-cms:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-23 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-9040

Mitre link : CVE-2019-9040

CVE.ORG link : CVE-2019-9040


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)