Vulnerabilities > Cmseasy > Cmseasy > 7.7.7.7

DATE CVE VULNERABILITY TITLE RISK
2023-06-15 CVE-2023-34880 Path Traversal vulnerability in Cmseasy 7.7.7.7
cmseasy v7.7.7.7 20230520 was discovered to contain a path traversal vulnerability via the add_action method at lib/admin/language_admin.php.
network
low complexity
cmseasy CWE-22
critical
9.8