Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-19T00:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-07-19T00:00:00


Link: CVE-2013-4881

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-08-19T13:07:58.840

Modified: 2017-08-29T01:33:41.027


Link: CVE-2013-4881

JSON object: View

cve-icon Redhat Information

No data.

CWE