Arbitrary Password Reset Vulnerability in DedeCMS 5.7SP2

Arbitrary Password Reset Vulnerability in DedeCMS 5.7SP2

CVE-2019-10014 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:N

In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset the passwords of arbitrary users via a modified id parameter, because the key parameter is not properly validated.

Learn more about our Cms Pen Testing.