The BackupDelete functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to delete arbitrary files on the underlying server by exploiting a path-traversal technique. (This vulnerability can also be exploited by an unauthenticated attacker due to a lack of CSRF protection.)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-15T18:00:01

Updated: 2024-08-04T16:55:10.524Z

Reserved: 2020-12-04T00:00:00

Link: CVE-2020-29555

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-15T18:15:17.253

Modified: 2021-03-25T00:50:46.263

Link: CVE-2020-29555

cve-icon Redhat

No data.