CVE

CVE-2019-9194

CVE-2019-9194

elFinder before 2.1.48 has a command injection vulnerability in the PHP connector.

Source: CVE-2019-9194

Exit mobile version