An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-23T00:00:00

Updated: 2024-08-03T22:02:51.652Z

Reserved: 2021-03-29T00:00:00

Link: CVE-2021-29334

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-23T20:15:09.850

Modified: 2022-11-28T19:39:32.640

Link: CVE-2021-29334

cve-icon Redhat

No data.