FUEL CMS User Guide : Version 1.5.2


FUEL Security

FUEL CMS has several security options you can change and they are listed below. In addition, cookie information is encrypted by default and you can specify your own encryption key in the configuration settings like any other CI application.

FUEL CMS 1.0 improved the security hashing used for storing passwords in the database.

FUEL Configuration Security Settings

The FUEL config provides several security settings to:

Module Specific Security Settings

Additionally, the following module specific security settings exist: