6.8
CVSSv2

CVE-2018-8908

Published: 31/03/2018 Updated: 09/05/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in /admin/?/user/add in Frog CMS 0.9.5. The application's add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.

Vulnerable Product Search on Vulmon Subscribe to Product

frog cms project frog cms 0.9.5

Exploits

# Exploit Title:​​ Cross Site Request Forgery- Frog CMS # Date: 31-03-2018 # Exploit Author: Samrat Das # Contact: twittercom/Samrat_Das93 # Website: securitywarrior9blogspotin/ # Vendor Homepage: githubcom/philippe/FrogCMS # Version: 095 # CVE : CVE-2018-8908 # Category: Webapp CMS 1 Description The applicatio ...
Frog CMS version 095 suffers from a cross site request forgery vulnerability ...