An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-31T22:00:00

Updated: 2024-08-05T07:10:47.124Z

Reserved: 2018-03-21T00:00:00

Link: CVE-2018-8908

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-31T22:29:00.307

Modified: 2018-05-09T18:47:58.303

Link: CVE-2018-8908

cve-icon Redhat

No data.