CVE-2021-29334

An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jizhicms:jizhicms:1.9.4:*:*:*:*:*:*:*

Information

Published : 2022-11-23 12:15

Updated : 2022-11-28 11:39


NVD link : CVE-2021-29334

Mitre link : CVE-2021-29334


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

jizhicms

  • jizhicms