Vulnerabilities > Genixcms > Genixcms > 1.0.0

DATE CVE VULNERABILITY TITLE RISK
2017-09-10 CVE-2017-14231 Improper Input Validation vulnerability in Genixcms
GeniXCMS before 1.1.0 allows remote attackers to cause a denial of service (account blockage) by leveraging the mishandling of certain username substring relationships, such as the admin<script> username versus the admin username, related to register.php, User.class.php, and Type.class.php.
network
low complexity
genixcms CWE-20
5.0