Directory Traversal Vulnerability in idreamsoft iCMS 7.0.13

Directory Traversal Vulnerability in idreamsoft iCMS 7.0.13

CVE-2019-7237 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

An issue was discovered in idreamsoft iCMS 7.0.13 on Windows. editor/editor.admincp.php allows admincp.php?app=files&do=browse ..\ Directory Traversal.

Learn more about our Cms Pen Testing.