CVE-2021-29334

An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html
References
Configurations

Configuration 1

cpe:2.3:a:jizhicms:jizhicms:1.9.4:*:*:*:*:*:*:*

Information

Published : 2022-11-23 08:15

Updated : 2022-11-28 07:39


NVD link : CVE-2021-29334

Mitre link : CVE-2021-29334

Products Affected
No products.
CWE