Vulnerabilities > Xiaocms > Xiaocms X1 > 20140305

DATE CVE VULNERABILITY TITLE RISK
2018-07-17 CVE-2018-14331 Cross-Site Request Forgery (CSRF) vulnerability in Xiaocms X1 20140305
An issue was discovered in XiaoCms X1 v20140305.
network
xiaocms CWE-352
6.8