An issue was discovered in Typesetter 5.1. The User Permissions page (aka Admin/Users) suffers from critical flaw of Cross Site Request forgery: using a forged HTTP request, a malicious user can lead a user to unknowingly create / delete or modify a user account due to the lack of an anti-CSRF token.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-12T03:00:00

Updated: 2018-02-19T20:57:01

Reserved: 2018-02-11T00:00:00


Link: CVE-2018-6888

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-12T03:29:00.637

Modified: 2018-03-06T15:40:35.437


Link: CVE-2018-6888

JSON object: View

cve-icon Redhat Information

No data.

CWE