CSRF Vulnerability Allows Unauthorized User Addition in EasyService Billing 1.0

CSRF Vulnerability Allows Unauthorized User Addition in EasyService Billing 1.0

CVE-2018-11445 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

A CSRF issue was discovered on the User Add/System Settings Page (system-settings-user-new2.php) in EasyService Billing 1.0. A User can be added with the Admin role.

Learn more about our User Device Pen Test.