Vulnerabilities > Zeta Producer > Zeta Producer > 11.0.3

DATE CVE VULNERABILITY TITLE RISK
2018-07-16 CVE-2018-13980 Path Traversal vulnerability in Zeta-Producer Zeta Producer
The websites that were built from Zeta Producer Desktop CMS before 14.2.1 are vulnerable to unauthenticated file disclosure if the plugin "filebrowser" is installed, because of assets/php/filebrowser/filebrowser.main.php?file=../ directory traversal.
local
low complexity
zeta-producer CWE-22
2.1