Multiple cross-site request forgery (CSRF) vulnerabilities in SocialCMS 1.0.2 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrator accounts via a member_new action to my_admin/admin1_members.php or (2) modify the default site title via a save action to my_admin/admin1_configuration.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-08T18:00:00

Updated: 2024-08-06T18:53:37.177Z

Reserved: 2012-02-28T00:00:00

Link: CVE-2012-1416

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-08T18:55:01.247

Modified: 2017-08-29T01:31:16.740

Link: CVE-2012-1416

cve-icon Redhat

No data.