# Exploit Title: DamiCMS 6.0.0 - Cross-Site Request Forgery (Change Admin Password) # Author: Autism_JH # Date: 2018-08-30 # Vendor Homepage: https://github.com/731276192/damicms # Software Link: https://github.com/731276192/damicms # Version: 6.0.0 # CVE: CVE-2018-15844 # Description: # DamiCMS v6.0.0 allows CSRF to change the administrator account's pssword. # After the administrator login in,open the poc,the administrator account's # password will been changed to 123123 # POC: