CVE

CVE-2017-17568 (posty_readymade_classifieds)

CVE-2017-17568 (posty_readymade_classifieds)

Scubez Posty Readymade Classifieds has Incorrect Access Control for visiting admin/user_activate_submit.php (aka the backend PHP script), which might allow remote attackers to obtain sensitive information via a direct request.

Source: CVE-2017-17568 (posty_readymade_classifieds)

Exit mobile version