CVE-2017-15680

CVSS v3.1 6.5 (Medium)
65% Progress
CVSS v2.0 6.4 (Medium)
64% Progress
EPSS 0.08 % (35th)
0.08% Progress
Affected Products 1
Advisories 1

In Crafter CMS Crafter Studio 3.0.1 an IDOR vulnerability exists which allows unauthenticated attackers to view and modify administrative data.

Weaknesses
CWE-862
Missing Authorization
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2020-11-27 18:15:10
(3 years ago)
Updated Date
2020-11-28 22:56:38
(3 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Craftercms Crafter Cms from 3.0 version and prior 3.0.1 version cpe:2.3:a:craftercms:crafter_cms >= 3.0 < 3.0.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...