A review: Penetration testing approaches on Content Management System (CMS)

These days, Content Management Systems (CMS) have been the target for adversaries in the cyber world since they are mostly open-source like Drupal, Joomla and WordPress, where no experts want to address the vulnerabilities due to them having no price tags. This paper aims to review the available and...

Full description

Saved in:
Bibliographic Details
Main Authors: Jagamogan, Reevan Seelen, Ismail, Saiful Adli, Hassan, Noor Hafizah, Abas, Hafiza
Format: Conference or Workshop Item
Published: 2021
Subjects:
Online Access:http://eprints.utm.my/id/eprint/98198/
http://dx.doi.org/10.1109/ICRIIS53035.2021.9617087
Tags: Add Tag
No Tags, Be the first to tag this record!