7.5
CWE
22
Advisory Published
Updated

CVE-2019-7237: Path Traversal

First published: Wed Jan 30 2019(Updated: )

An issue was discovered in idreamsoft iCMS 7.0.13 on Windows. editor/editor.admincp.php allows admincp.php?app=files&do=browse ..\ Directory Traversal.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
idreamsoft iCMS=7.0.13
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2019-7237.

  • What is the severity of CVE-2019-7237?

    The severity of CVE-2019-7237 is high (7.5).

  • What is the affected software of CVE-2019-7237?

    The affected software of CVE-2019-7237 is idreamsoft iCMS 7.0.13 on Windows.

  • What is the description of CVE-2019-7237?

    CVE-2019-7237 is a directory traversal vulnerability in idreamsoft iCMS 7.0.13 on Windows.

  • How can I fix CVE-2019-7237?

    To fix CVE-2019-7237, update idreamsoft iCMS to a version that has resolved the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203