An incorrect access control issue in the component FileManager of Ovidentia CMS 6.0 allows authenticated attackers to to view and download content in the upload directory via path traversal.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-02-17T20:50:36

Updated: 2024-08-03T03:28:42.459Z

Reserved: 2022-01-10T00:00:00

Link: CVE-2022-22914

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-17T21:15:07.837

Modified: 2022-02-25T17:54:24.100

Link: CVE-2022-22914

cve-icon Redhat

No data.