CVE

CVE-2019-16123

CVE-2019-16123

In Kartatopia PilusCart 1.4.1, the parameter filename in the file catalog.php is mishandled, leading to ../ Local File Disclosure.

Source: CVE-2019-16123

Exit mobile version