5.5
CVSSv3

CVE-2018-13980

Published: 16/07/2018 Updated: 16/09/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The websites that were built from Zeta Producer Desktop CMS prior to 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zeta-producer zeta producer

Exploits

SEC Consult Vulnerability Lab Security Advisory < 20180712-0 > ======================================================================= title: Remote Code Execution & Local File Disclosure product: Zeta Producer Desktop CMS vulnerable version: <=1420 fixed version: >=1421 CVE number: CVE- ...
Zeta Producer Desktop CMS versions 1420 and below suffers from code execution and file disclosure vulnerabilities ...