CVE-2010-5318

The password-reset feature in as/index.php in SweetRice CMS before 0.6.7.1 allows remote attackers to modify the administrator's password by specifying the administrator's e-mail address in the email parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:basic-cms:sweetrice:0.6.7.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-03 11:59

Updated : 2024-02-28 12:20


NVD link : CVE-2010-5318

Mitre link : CVE-2010-5318

CVE.ORG link : CVE-2010-5318


JSON object : View

Products Affected

basic-cms

  • sweetrice
CWE
CWE-255

Credentials Management Errors