NA

CVE-2021-29334

Published: 23/11/2022 Updated: 28/11/2022
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

An issue exists in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jizhicms jizhicms 1.9.4