Filtered by vendor Xiaocms Subscriptions
Filtered by product Xiaocms X1 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-14331 1 Xiaocms 1 Xiaocms X1 2024-08-05 N/A
An issue was discovered in XiaoCms X1 v20140305. There is a CSRF vulnerability to change the administrator account password via admin/index.php?c=index&a=my.