CSRF Vulnerability in Hoosk 1.7.0 Allows Unauthorized Account Creation

CSRF Vulnerability in Hoosk 1.7.0 Allows Unauthorized Account Creation

CVE-2018-7590 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

CSRF exists in Hoosk 1.7.0 via /admin/users/new/add, resulting in account creation.

Learn more about our User Device Pen Test.