Vulnerabilities > Metalgenix > Genixcms > 1.1.7

DATE CVE VULNERABILITY TITLE RISK
2020-03-04 CVE-2020-10057 Cross-Site Request Forgery (CSRF) vulnerability in Metalgenix Genixcms 1.1.7
GeniXCMS 1.1.7 is vulnerable to user privilege escalation due to broken access control.
6.8