RSS   Podatności dla 'Lotus core cms'   RSS

2020-02-05
 
CVE-2020-8641

CWE-22
 

 
Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top