An issue was discovered in HongCMS v3.0.0. There is a CSRF vulnerability that can add an administrator account via the admin/index.php/users/save URI.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-21T17:00:00

Updated: 2024-08-05T07:32:01.765Z

Reserved: 2018-04-21T00:00:00

Link: CVE-2018-10265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-22T01:29:01.537

Modified: 2018-05-25T14:23:24.737

Link: CVE-2018-10265

cve-icon Redhat

No data.