Lucene search

K

Articlefr Security Vulnerabilities - 2020

cve
cve

CVE-2014-4170

A Privilege Escalation Vulnerability exists in Free Reprintables ArticleFR 11.06.2014 due to insufficient access restrictions in the data.php script, which could let a remote malicious user obtain access or modify or delete database information.

9.8CVSS

9.2AI Score

0.154EPSS

2020-02-13 07:15 PM
44
cve
cve

CVE-2015-6591

Directory traversal vulnerability in application/templates/amelia/loadjs.php in Free Reprintables ArticleFR 3.0.7 and earlier allows local users to read arbitrary files via the s parameter.

5.5CVSS

5.3AI Score

0.0004EPSS

2020-01-15 07:15 PM
40