Unauthenticated User Addition Vulnerability in GitStack

Unauthenticated User Addition Vulnerability in GitStack

CVE-2018-5955 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered in GitStack through 2.3.10. User controlled input is not sufficiently filtered, allowing an unauthenticated attacker to add a user to the server via the username and password fields to the rest/user/ URI.

Learn more about our Cis Benchmark Audit For Server Software.