Cross Site Request Forgery vulnerability found in Milken DoyoCMS v.2.3 allows a remote attacker to execute arbitrary code via the background system settings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-04-11T00:00:00

Updated: 2024-08-04T14:15:28.264Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-19803

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-11T18:15:58.230

Modified: 2023-04-20T19:42:31.760

Link: CVE-2020-19803

cve-icon Redhat

No data.