CVE-2024-45894 - BlueCMS Unauthenticated Remote File Deletion

1 week ago 5
ARTICLE AD BOX
CVE ID : CVE-2024-45894
Published : Oct. 7, 2024, 7:15 p.m. | 24 minutes ago
Description : BlueCMS 1.6 suffers from Arbitrary File Deletion via the file_name parameter in an /admin/database.php?act=del request.
Severity: 0.0 | NA
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article