Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-19T00:00:00

Updated: 2024-08-06T16:59:40.647Z

Reserved: 2013-07-19T00:00:00

Link: CVE-2013-4881

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-08-19T13:07:58.840

Modified: 2017-08-29T01:33:41.027

Link: CVE-2013-4881

cve-icon Redhat

No data.