Vulnerabilities (CVE)

Filtered by vendor Magdevgroup Subscribe
Filtered by product Magnolia Cms
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-4621 1 Magdevgroup 1 Magnolia Cms 2023-12-10 7.5 HIGH 9.8 CRITICAL
Magnolia CMS before 4.5.9 has multiple access bypass vulnerabilities