CSRF Vulnerability in Photography CMS 1.0 Allows Unauthorized Admin Account Creation

CSRF Vulnerability in Photography CMS 1.0 Allows Unauthorized Admin Account Creation

CVE-2018-5969 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Cross Site Request Forgery (CSRF) exists in Photography CMS 1.0 via clients/resources/ajax/ajax_new_admin.php, as demonstrated by adding an admin account.

Learn more about our Cms Pen Testing.