CVE-2018-7590

CSRF exists in Hoosk 1.7.0 via /admin/users/new/add, resulting in account creation.
References
Link Resource
https://github.com/havok89/Hoosk/issues/45 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:hoosk:hoosk:1.7.0:*:*:*:*:*:*:*

Information

Published : 2018-03-01 10:29

Updated : 2018-03-16 05:52


NVD link : CVE-2018-7590

Mitre link : CVE-2018-7590

Products Affected
No products.
CWE