Vulnerabilities (CVE)

Filtered by vendor Zeta-producer Subscribe
Filtered by product Zeta Producer
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13980 1 Zeta-producer 1 Zeta Producer 2024-02-28 2.1 LOW 5.5 MEDIUM
The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.