RSS   Vulnerabilities for 'Hycus cms'   RSS

2018-06-29
 
CVE-2018-12984

CWE-287
 

 
Hycus CMS 1.0.4 allows Authentication Bypass via "'=' 'OR'" credentials.

 


Copyright 2024, cxsecurity.com

 

Back to Top