Vulnerabilities > Blueriver > Sava CMS > 5.2

DATE CVE VULNERABILITY TITLE RISK
2010-09-29 CVE-2010-3468 Path Traversal vulnerability in Blueriver Mura CMS and Sava CMS
Directory traversal vulnerability in fileManager.cfc in Mura CMS 5.1 before 5.1.498 and 5.2 before 5.2.2809, and Sava CMS 5 through 5.2, allows remote attackers to read arbitrary files via a ..
network
low complexity
blueriver CWE-22
5.0