CSRF in /admin/user/manage/add in QuickAppsCMS 2.0.0-beta2 allows an unauthorized remote attacker to create an account with admin privileges.
References
Link Resource
https://github.com/quickapps/cms/issues/187 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:58

Updated: 2022-10-03T16:21:58

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-9108

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-28T04:29:00.373

Modified: 2018-04-20T17:58:22.960


Link: CVE-2018-9108

JSON object: View

cve-icon Redhat Information

No data.

CWE