CVE-2017-17568

Scubez Posty Readymade Classifieds has Incorrect Access Control for visiting admin/user_activate_submit.php (aka the backend PHP script), which might allow remote attackers to obtain sensitive information via a direct request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:scubez:posty_readymade_classifieds:-:*:*:*:*:*:*:*

Information

Published : 2017-12-13 01:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-17568

Mitre link : CVE-2017-17568


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

scubez

  • posty_readymade_classifieds