RSS   Vulnerabilities for 'Photography cms'   RSS

2018-01-24
 
CVE-2018-5969

CWE-352
 

 
Cross Site Request Forgery (CSRF) exists in Photography CMS 1.0 via clients/resources/ajax/ajax_new_admin.php, as demonstrated by adding an admin account.

 


Copyright 2024, cxsecurity.com

 

Back to Top