CVE-2018-18436

JTBC(PHP) 3.0 allows CSRF for creating an account via the console/account/manage.php?type=action&action=add URI.
References
Link Resource
https://github.com/w3irdo001/demo/blob/master/1.html Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jtbc:jtbc_php:3.0.0.0:*:*:*:*:*:*:*

Information

Published : 2018-10-17 06:29

Updated : 2020-06-17 02:48


NVD link : CVE-2018-18436

Mitre link : CVE-2018-18436

Products Affected
No products.
CWE