RSS   Podatności dla 'Xiaocms x1'   RSS

2018-07-16
 
CVE-2018-14331

CWE-352
 

 
An issue was discovered in XiaoCms X1 v20140305. There is a CSRF vulnerability to change the administrator account password via admin/index.php?c=index&a=my.

 

 >>> Vendor: Xiaocms 2 Produkty
Xiaocms x1
Xiaocms


Copyright 2024, cxsecurity.com

 

Back to Top