Lucene search

K

Zeta Producer Security Vulnerabilities

cve
cve

CVE-2018-13980

The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory...

5.5CVSS

9.3AI Score

0.002EPSS

2018-07-16 02:29 PM
42