Path Traversal Vulnerability in LogicalDOC Community Edition 8.x before 8.2.1

Path Traversal Vulnerability in LogicalDOC Community Edition 8.x before 8.2.1

CVE-2019-9723 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:N

LogicalDOC Community Edition 8.x before 8.2.1 has a path traversal vulnerability that allows reading arbitrary files and the creation of directories, in the class PluginRegistry.

Learn more about our Web Application Penetration Testing UK.