Full title: CMSimple 5.15 - Remote Code Execution (Authenticated) Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/