2022
02.09

This Metasploit module exploits the mishandling of a password reset in JSON for Strapi CMS version 3.0.0-beta.17.4 to change the password of a privileged user.

No Comment.

Add Your Comment

You must be logged in to post a comment.