CVE-2018-16483

A deficiency in the access control in module express-cart <=1.1.5 allows unprivileged users to add new users to the application as administrators.
References
Link Resource
https://hackerone.com/reports/343626 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:express-cart_project:express-cart:*:*:*:*:*:node.js:*:*

Information

Published : 2019-02-01 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-16483

Mitre link : CVE-2018-16483

Products Affected
No products.
CWE
CWE-290

Authentication Bypass by Spoofing