CSRF Vulnerability in BigTree CMS 4.0 RC2 and Earlier Allows Unauthorized User Account Modification

CSRF Vulnerability in BigTree CMS 4.0 RC2 and Earlier Allows Unauthorized User Account Modification

CVE-2013-5313 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user action.

Learn more about our Cms Pen Testing.