Vulnerabilities > Thinksaas > Thinksaas > 2.7

DATE CVE VULNERABILITY TITLE RISK
2021-07-08 CVE-2020-18741 Unspecified vulnerability in Thinksaas 2.7
Improper Authorization in ThinkSAAS v2.7 allows remote attackers to modify the description of any user's photo via the "photoid%5B%5D" and "photodesc%5B%5D" parameters in the component "index.php?app=photo."
network
low complexity
thinksaas
5.0