Lucene search

K
cvelistMitreCVELIST:CVE-2013-4881
HistoryAug 19, 2013 - 12:00 a.m.

CVE-2013-4881

2013-08-1900:00:00
mitre
www.cve.org

AI Score

7

Confidence

Low

EPSS

0.002

Percentile

59.6%

Cross-site request forgery (CSRF) vulnerability in core/admin/modules/users/create.php in BigTree CMS 4.0 RC2 and earlier allows remote attackers to hijack the authentication of administrators for requests that create an administrative user via an add user action to index.php.

AI Score

7

Confidence

Low

EPSS

0.002

Percentile

59.6%