A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The identifier of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. It is recommended to upgrade the affected component. The identifier VDB-217437 was assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-05T07:59:57.377Z

Updated: 2023-10-20T12:51:57.618Z

Reserved: 2023-01-05T07:56:16.838Z


Link: CVE-2019-25098

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-05T08:15:08.673

Modified: 2024-05-17T01:36:42.130


Link: CVE-2019-25098

JSON object: View

cve-icon Redhat Information

No data.

CWE