Vulnerabilities (CVE)

Filtered by vendor Thecontrolgroup Subscribe
Filtered by product Voyager
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36070 1 Thecontrolgroup 1 Voyager 2023-12-10 N/A 9.8 CRITICAL
Insecure Permission vulnerability found in Yoyager v.1.4 and before allows a remote attacker to execute arbitrary code via a crafted .php file to the media component.
CVE-2019-17050 1 Thecontrolgroup 1 Voyager 2023-12-10 6.5 MEDIUM 7.2 HIGH
An issue was discovered in the Voyager package through 1.2.7 for Laravel. An attacker with admin privileges and Compass access can read or delete arbitrary files, such as the .env file. NOTE: a software maintainer has suggested a solution in which Compass is switched off in a production environment.