Skip to content

QuickAppsCMS Cross-Site Request Forgery (CSRF)

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 23, 2024

Package

composer quickapps/cms (Composer)

Affected versions

= 2.0.0-beta2

Patched versions

None

Description

CSRF in /admin/user/manage/add in QuickAppsCMS 2.0.0-beta2 allows an unauthorized remote attacker to create an account with admin privileges.

References

Published by the National Vulnerability Database Mar 28, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 23, 2024
Last updated Apr 23, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-9108

GHSA ID

GHSA-62g2-8p9f-ghjp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.