In maccms v10, an attacker can log in through /index.php/user/login in the "col" and "openid" parameters to gain privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-16T12:29:54

Updated: 2024-08-04T04:54:29.415Z

Reserved: 2021-12-27T00:00:00

Link: CVE-2021-45786

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-03-16T13:15:08.803

Modified: 2022-03-22T17:13:51.327

Link: CVE-2021-45786

cve-icon Redhat

No data.