CVE List

CVE-2021-29334

Critical 8.8

An issue was discovered in JIZHI CMS 1.9.4. There is a CSRF vulnerability that can add an admin account via index, /admin.php/Admin/adminadd.html

Published November 23, 2022.

Affected software

Get alerts for Jizhicms Jizhicms

Reference links