Lucene search

K
cvelistCertccCVELIST:CVE-2016-9482
HistoryJul 13, 2018 - 8:00 p.m.

CVE-2016-9482 PHP FormMail Generator generates PHP code for standard web forms, and the code generated is vulnerable to authentication bypass

2018-07-1320:00:00
CWE-302
certcc
www.cve.org

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.0%

Code generated by PHP FormMail Generator may allow a remote unauthenticated user to bypass authentication in the to access the administrator panel by navigating directly to /admin.php?mod=admin&func=panel

CNA Affected

[
  {
    "product": "Generator",
    "vendor": "PHP FormMail",
    "versions": [
      {
        "lessThan": "2016-12-06",
        "status": "affected",
        "version": "2016-12-06",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.0%

Related for CVELIST:CVE-2016-9482