Vulnerabilities (CVE)

Filtered by vendor Zeta-producer Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13980 1 Zeta-producer 1 Zeta Producer 2024-02-28 2.1 LOW 5.5 MEDIUM
The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.
CVE-2018-13981 1 Zeta-producer 1 Zeta Producer Desktop Cms 2024-02-28 7.5 HIGH 9.8 CRITICAL
The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated remote code execution due to a default component that permits arbitrary upload of PHP files, because the formmailer widget blocks .php files but not .php5 or .phtml files. This is related to /assets/php/formmailer/SendEmail.php and /assets/php/formmailer/functions.php.