CVE-2018-8908

An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.
Configurations

Configuration 1

cpe:2.3:a:frog_cms_project:frog_cms:0.9.5:*:*:*:*:*:*:*

Information

Published : 2018-03-31 10:29

Updated : 2018-05-09 06:47


NVD link : CVE-2018-8908

Mitre link : CVE-2018-8908

Products Affected
No products.
CWE