CVE-2018-10265

An issue was discovered in HongCMS v3.0.0. There is a CSRF vulnerability that can add an administrator account via the admin/index.php/users/save URI.
References
Link Resource
https://github.com/Neeke/HongCMS/issues/1 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:hongcms_project:hongcms:3.0.0:*:*:*:*:*:*:*

Information

Published : 2018-04-22 01:29

Updated : 2018-05-25 02:23


NVD link : CVE-2018-10265

Mitre link : CVE-2018-10265

Products Affected
No products.
CWE