FastAdmin V1.0.0.20190111_beta has a CSRF vulnerability to add a new admin user via the admin/auth/admin/add?dialog=1 URI.
References
Link Resource
http://www.iwantacve.cn/index.php/archives/191/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-11T01:10:56

Updated: 2019-04-11T01:10:56

Reserved: 2019-04-10T00:00:00


Link: CVE-2019-11077

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-11T02:29:00.217

Modified: 2019-10-15T17:04:45.947


Link: CVE-2019-11077

JSON object: View

cve-icon Redhat Information

No data.

CWE