CVE-2019-10014

Summary: 
In DedeCMS 5.7SP2, member/resetpassword.php allows remote authenticated users to reset the passwords of arbitrary users via a modified id parameter, because the key parameter is not properly validated.
Published: 
Sunday, March 24, 2019 - 18:29
cvss: