Vulnerabilities > Kartatopia > Piluscart > 1.4.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-16123 Path Traversal vulnerability in Kartatopia Piluscart 1.4.0/1.4.1
In Kartatopia PilusCart 1.4.1, the parameter filename in the file catalog.php is mishandled, leading to ../ Local File Disclosure.
network
low complexity
kartatopia CWE-22
7.5