Vulnerabilities > Freereprintables > Articlefr > 3.0.7

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2015-6591 Path Traversal vulnerability in Freereprintables Articlefr 3.0.4/3.0.6/3.0.7
Directory traversal vulnerability in application/templates/amelia/loadjs.php in Free Reprintables ArticleFR 3.0.7 and earlier allows local users to read arbitrary files via the s parameter.
local
low complexity
freereprintables CWE-22
2.1