CSRF Vulnerability in BigTree CMS 4.0 RC2 and Earlier Allows Remote Authentication Hijacking

CSRF Vulnerability in BigTree CMS 4.0 RC2 and Earlier Allows Remote Authentication Hijacking

CVE-2013-4881 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.

Learn more about our Cms Pen Testing.