CVE-2013-2629

Leed (Light Feed), possibly before 1.5 Stable, allows remote attackers to bypass authorization via vectors related to the (1) importForm, (2) importFeed, (3) addFavorite, or (4) removeFavorite actions in action.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:idleman:leed:*:*:*:*:*:*:*:*

Information

Published : 2013-12-23 12:55

Updated : 2014-01-13 20:25


NVD link : CVE-2013-2629

Mitre link : CVE-2013-2629


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

idleman

  • leed