CSRF Vulnerability in Frog CMS 0.9.5 User Add Functionality

CSRF Vulnerability in Frog CMS 0.9.5 User Add Functionality

CVE-2018-8908 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.

Learn more about our Cms Pen Testing.