CVE-2020-35762 - Bloofox Bloofoxcms

Low 2.7

bloofoxCMS 0.5.2.1 is infected with Path traversal in the 'fileurl' parameter that allows attackers to read local files.

Affected software

Bloofox Bloofoxcms

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.