CSRF exists in Hoosk 1.7.0 via /admin/users/new/add, resulting in account creation.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-01T21:00:00

Updated: 2024-08-05T06:31:04.753Z

Reserved: 2018-03-01T00:00:00

Link: CVE-2018-7590

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-01T22:29:00.563

Modified: 2018-03-16T17:52:40.027

Link: CVE-2018-7590

cve-icon Redhat

No data.