CVE-2018-8908

An issue was discovered in /admin/?/user/add in Frog CMS 0.9.5. The application’s add user functionality suffers from CSRF. A malicious user can craft an HTML page and use it to trick a victim into clicking on it; once executed, a malicious user will be created with admin privileges. This happens due to lack of an anti-CSRF token in state modification requests.

Date published : 2018-03-31

https://www.exploit-db.com/exploits/44383/

http://securitywarrior9.blogspot.in/2018/03/cross-site-request-forgery-frog-cms-cve.html