CVE

CVE-2020-11455

CVE-2020-11455

LimeSurvey before 4.1.12+200324 contains a path traversal vulnerability in application/controllers/admin/LimeSurveyFileManager.php.

Source: CVE-2020-11455

Exit mobile version