CVE-2018-11445

A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.
References
Link Resource
https://gist.github.com/NinjaXshell/a5fae5e2d1031ca59160fbe29d94279c Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44763/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:easyservice_billing_project:easyservice_billing:1.0:*:*:*:*:*:*:*

Information

Published : 2018-05-25 12:29

Updated : 2018-07-02 02:17


NVD link : CVE-2018-11445

Mitre link : CVE-2018-11445

Products Affected
No products.
CWE