CSRF Vulnerability in QuickAppsCMS 2.0.0-beta2 Allows Unauthorized Account Creation with Admin Privileges

CSRF Vulnerability in QuickAppsCMS 2.0.0-beta2 Allows Unauthorized Account Creation with Admin Privileges

CVE-2018-9108 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

CSRF in /admin/user/manage/add in QuickAppsCMS 2.0.0-beta2 allows an unauthorized remote attacker to create an account with admin privileges.

Learn more about our Cms Pen Testing.