DamiCMS 6.0.0 – Cross-Site Request Forgery (Change Admin Password)

Description: DamiCMS 6.0.0 – Cross-Site Request Forgery (Change Admin Password)

Published: Fri, 31 Aug 2018 00:00:00 +0000

Source:  EXPLOIT-DB.COM

 


Date:

Categorie(s):

Tag(s):