Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-12739 6.8
In BEESCMS 4.0, CSRF allows administrators to be added arbitrarily, a related issue to CVE-2018-10266.
27-08-2018 - 13:20 05-07-2018 - 20:29
Back to Top Mark selected
Back to Top