CSRF Vulnerability in EasyCMS 1.5 Allows Unauthorized Password Update

CSRF Vulnerability in EasyCMS 1.5 Allows Unauthorized Password Update

CVE-2018-16345 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in EasyCMS 1.5. There is a CSRF vulnerability that can update the admin password via index.php?s=/admin/rbacuser/update/navTabId/listusers/callbackType/closeCurrent.

Learn more about our Cms Pen Testing.