CVE-2022-22914

An incorrect access control issue in the component FileManager of Ovidentia CMS 6.0 allows authenticated attackers to to view and download content in the upload directory via path traversal.
References
Link Resource
http://ovidentia.com Broken Link Not Applicable
https://gitlab.com/albadotpy/ovidentia-information-disclosure-on-upload-directory-content Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:ovidentia:ovidentia:6.0.0:*:*:*:*:*:*:*

Information

Published : 2022-02-17 09:15

Updated : 2022-02-25 05:54


NVD link : CVE-2022-22914

Mitre link : CVE-2022-22914

Products Affected
No products.
CWE