CVE

CVE-2021-28377

CVE-2021-28377

ChronoForums 2.0.11 allows av Directory Traversal to read arbitrary files.

Source: CVE-2021-28377

Exit mobile version