Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-21T17:53:02

Updated: 2024-08-05T02:09:37.563Z

Reserved: 2019-11-17T00:00:00

Link: CVE-2019-19033

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-21T18:15:12.070

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-19033

cve-icon Redhat

No data.