Vulnerabilities (CVE)

Filtered by vendor Wdoyo Subscribe
Filtered by product Doyo
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7569 1 Wdoyo 1 Doyo 2024-02-28 6.8 MEDIUM 8.8 HIGH
An issue was discovered in DOYO (aka doyocms) 2.3(20140425 update). There is a CSRF vulnerability that can add a super administrator account via admin.php?c=a_adminuser&a=add&run=1.