Crafter CMS Crafter Studio 3.0.1 Unauthenticated IDOR Vulnerability

Crafter CMS Crafter Studio 3.0.1 Unauthenticated IDOR Vulnerability

CVE-2017-15680 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

In Crafter CMS Crafter Studio 3.0.1 an IDOR vulnerability exists which allows unauthenticated attackers to view and modify administrative data.

Learn more about our Cms Pen Testing.