FastAdmin V1.0.0.20190111_beta has a CSRF vulnerability to add a new admin user via the admin/auth/admin/add?dialog=1 URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-11T01:10:56

Updated: 2024-08-04T22:40:16.186Z

Reserved: 2019-04-10T00:00:00

Link: CVE-2019-11077

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-11T02:29:00.217

Modified: 2019-10-15T17:04:45.947

Link: CVE-2019-11077

cve-icon Redhat

No data.