Vulnerabilities > Rconfig > Rconfig > 1.2.8

DATE CVE VULNERABILITY TITLE RISK
2019-11-28 CVE-2019-19372 Path Traversal vulnerability in Rconfig
A downloadFile.php download_file path traversal vulnerability in rConfig through 3.9.3 allows attackers to list files in arbitrary folders and potentially download files.
network
low complexity
rconfig CWE-22
7.5