Vulnerabilities > Icmsdev > Icms > 7.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-19 CVE-2018-10222 Cross-Site Request Forgery (CSRF) vulnerability in Icmsdev Icms 7.0
An issue was discovered in idreamsoft iCMS V7.0.
network
icmsdev CWE-352
6.8