Vulnerabilities > Fusionauth > Fusionauth > 1.41.2

DATE CVE VULNERABILITY TITLE RISK
2022-11-28 CVE-2022-45921 Path Traversal vulnerability in Fusionauth
FusionAuth before 1.41.3 allows a file outside of the application root to be viewed or retrieved using an HTTP request.
network
low complexity
fusionauth CWE-22
7.5