CVE

CVE-2020-35847

CVE-2020-35847

Agentejo Cockpit before 0.11.2 allows NoSQL injection via the Controller/Auth.php resetpassword function.

Source: CVE-2020-35847

Exit mobile version