Vulnerabilities (CVE)

Filtered by vendor Xiaocms Subscribe
Filtered by product Xiaocms X1
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14331 1 Xiaocms 1 Xiaocms X1 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in XiaoCms X1 v20140305. There is a CSRF vulnerability to change the administrator account password via admin/index.php?c=index&a=my.