CVE-2018-15198

An issue was discovered in OneThink v1.1. There is a CSRF vulnerability in admin.php?s=/User/add.html that can add a user.
References
Link Resource
https://github.com/liu21st/onethink/issues/36 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:onethink:onethink:1.1:*:*:*:*:*:*:*

Information

Published : 2018-08-08 03:29

Updated : 2018-10-04 03:12


NVD link : CVE-2018-15198

Mitre link : CVE-2018-15198

Products Affected
No products.
CWE