CVE-2019-9040

S-CMS PHP v3.0 has a CSRF vulnerability to add a new admin user via the admin/ajax.php?type=admin&action=add URI, a related issue to CVE-2018-19332.
References
Configurations

Configuration 1

cpe:2.3:a:s-cms:s-cms:3.0:*:*:*:*:*:*:*

Information

Published : 2019-02-23 06:29

Updated : 2019-02-25 05:25


NVD link : CVE-2019-9040

Mitre link : CVE-2019-9040

Products Affected
No products.
CWE