CSRF Vulnerability in Windu CMS 2.2 Allows Unauthorized Admin Account Creation

CSRF Vulnerability in Windu CMS 2.2 Allows Unauthorized Admin Account Creation

CVE-2013-7473 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Windu CMS 2.2 allows CSRF via admin/users/?mn=admin.message.error to add an admin account.

Learn more about our Cms Pen Testing.