CVE

CVE-2017-15680

CVE-2017-15680

In Crafter CMS Crafter Studio 3.0.1 an IDOR vulnerability exists which allows unauthenticated attackers to view and modify administrative data.

Source: CVE-2017-15680

Exit mobile version