CVE-2021-28377

ChronoForums 2.0.11 allows av Directory Traversal to read arbitrary files.
References
Link Resource
https://herolab.usd.de/en/security-advisories/usd-2021-0007/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:*

History

18 Jan 2022, 19:22

Type Values Removed Values Added
CWE CWE-22
First Time Chronoengine chronoforums
Chronoengine
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (MISC) https://herolab.usd.de/en/security-advisories/usd-2021-0007/ - (MISC) https://herolab.usd.de/en/security-advisories/usd-2021-0007/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:*

12 Jan 2022, 18:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-12 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-28377

Mitre link : CVE-2021-28377

CVE.ORG link : CVE-2021-28377


JSON object : View

Products Affected

chronoengine

  • chronoforums
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')