A vulnerability was found in automad up to 1.10.9. It has been rated as problematic. This issue affects some unknown processing of the file /dashboard?controller=UserCollection::createUser of the component User Creation Handler. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-248687. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/screetsec/VDD/tree/main/Automad%20CMS/Cross-Site%20Request%20Forgery%20(CSRF) Exploit Third Party Advisory
https://vuldb.com/?ctiid.248687 Permissions Required Third Party Advisory
https://vuldb.com/?id.248687 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-21T17:31:04.314Z

Updated: 2023-12-21T17:31:04.314Z

Reserved: 2023-12-21T08:19:06.084Z


Link: CVE-2023-7038

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-21T18:15:08.827

Modified: 2024-05-17T02:34:04.733


Link: CVE-2023-7038

JSON object: View

cve-icon Redhat Information

No data.

CWE