CVE-2018-6888

An issue was discovered in Typesetter 5.1. The User Permissions page (aka Admin/Users) suffers from critical flaw of Cross Site Request forgery: using a forged HTTP request, a malicious user can lead a user to unknowingly create / delete or modify a user account due to the lack of an anti-CSRF token.
Configurations

Configuration 1

cpe:2.3:a:typesettercms:typesetter:5.1:*:*:*:*:*:*:*

Information

Published : 2018-02-12 03:29

Updated : 2018-03-06 03:40


NVD link : CVE-2018-6888

Mitre link : CVE-2018-6888

Products Affected
No products.
CWE