CVE

CVE-2020-8641

CVE-2020-8641

Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter.

Source: CVE-2020-8641

Exit mobile version