Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/update.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that modify arbitrary user accounts via an edit user action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-19T20:00:00Z

Updated: 2024-09-17T00:21:53.186Z

Reserved: 2013-08-19T00:00:00Z

Link: CVE-2013-5313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-08-19T21:10:49.093

Modified: 2013-08-20T13:30:21.483

Link: CVE-2013-5313

cve-icon Redhat

No data.