CVE-2018-13980

The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zeta-producer:zeta_producer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-16 14:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-13980

Mitre link : CVE-2018-13980

CVE.ORG link : CVE-2018-13980


JSON object : View

Products Affected

zeta-producer

  • zeta_producer
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')