CSRF Vulnerability Allows Unauthorized Admin Account Creation in JIZHI CMS 1.9.4

CSRF Vulnerability Allows Unauthorized Admin Account Creation in JIZHI CMS 1.9.4

CVE-2021-29334 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html

Learn more about our Cms Pen Testing.