CSRF Vulnerability in idreamsoft iCMS V7.0

CSRF Vulnerability in idreamsoft iCMS V7.0

CVE-2019-16677 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

An issue was discovered in idreamsoft iCMS V7.0. admincp.php?app=members&do=del allows CSRF.

Learn more about our Cms Pen Testing.