CVE-2013-7473

Windu CMS 2.2 allows CSRF via admin/users/?mn=admin.message.error to add an admin account.
Configurations

Configuration 1 (hide)

cpe:2.3:a:windu:windu_cms:2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-01 15:15

Updated : 2024-02-28 17:08


NVD link : CVE-2013-7473

Mitre link : CVE-2013-7473

CVE.ORG link : CVE-2013-7473


JSON object : View

Products Affected

windu

  • windu_cms
CWE
CWE-352

Cross-Site Request Forgery (CSRF)