CVE-2019-16677

An issue was discovered in idreamsoft iCMS V7.0. admincp.php?app=members&do=del allows CSRF.
References
Link Resource
https://github.com/idreamsoft/iCMS/issues/76 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:idreamsoft:icms:7.0.0:*:*:*:*:*:*:*

Information

Published : 2019-09-21 08:15

Updated : 2019-09-23 07:10


NVD link : CVE-2019-16677

Mitre link : CVE-2019-16677

Products Affected
CWE