Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-70095
HistoryJan 16, 2022 - 12:00 a.m.

ChronoEngine ChronoForms path traversal vulnerability

2022-01-1600:00:00
China National Vulnerability Database
www.cnvd.org.cn
7
chronoengine
chronoforms
joomla
path traversal
vulnerability
resource paths
file paths
restricted directories
security

EPSS

0.001

Percentile

47.6%

ChronoEngine ChronoForms is an easy-to-use and flexible Joomla form builder from ChronoEngine.A path traversal vulnerability exists in ChronoEngine ChronoForms, which stems from the product’s failure to properly filter special elements in resource or file paths. An attacker could use this vulnerability to access locations outside of restricted directories.

EPSS

0.001

Percentile

47.6%

Related for CNVD-2022-70095