CVE-2019-12458

FileRun 2019.05.21 allows css/ext-ux Directory Listing. This issue has been fixed in FileRun 2019.06.01.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:afian:filerun:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-30 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-12458

Mitre link : CVE-2019-12458

CVE.ORG link : CVE-2019-12458


JSON object : View

Products Affected

afian

  • filerun
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')