File Deletion Vulnerability in MiniCMS 1.10

File Deletion Vulnerability in MiniCMS 1.10

CVE-2018-18891 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:P

MiniCMS 1.10 allows file deletion via /mc-admin/post.php?state=delete&delete= because the authentication check occurs too late.

Learn more about our Cms Pen Testing.