CSRF Vulnerability in HongCMS v3.0.0 Allows Unauthorized Administrator Account Creation

CSRF Vulnerability in HongCMS v3.0.0 Allows Unauthorized Administrator Account Creation

CVE-2018-10265 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in HongCMS v3.0.0. There is a CSRF vulnerability that can add an administrator account via the admin/index.php/users/save URI.

Learn more about our Cms Pen Testing.