CVE-2018-17934

CVE-2018-17934

NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary code.

Source: CVE-2018-17934

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다