RSS   Podatności dla 'Edusec'   RSS

2018-11-26
 
CVE-2018-19548

CWE-255
 

 
index.php?r=site%2Flogin in EduSec through 4.2.6 does not restrict sending a series of LoginForm[username] and LoginForm[password] parameters, which might make it easier for remote attackers to obtain access via a brute-force approach.

 


Copyright 2024, cxsecurity.com

 

Back to Top