CVE-2021-29334

An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jizhicms:jizhicms:1.9.4:*:*:*:*:*:*:*

History

28 Nov 2022, 19:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:jizhicms:jizhicms:1.9.4:*:*:*:*:*:*:*
First Time Jizhicms jizhicms
Jizhicms
CWE CWE-352
References (MISC) https://gist.github.com/yinfei6/17bbeece7cf5a8f9c31f7a517d85b247 - (MISC) https://gist.github.com/yinfei6/17bbeece7cf5a8f9c31f7a517d85b247 - Third Party Advisory

23 Nov 2022, 20:41

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 20:15

Updated : 2023-12-10 14:48


NVD link : CVE-2021-29334

Mitre link : CVE-2021-29334

CVE.ORG link : CVE-2021-29334


JSON object : View

Products Affected

jizhicms

  • jizhicms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)