Local File Disclosure Vulnerability in Kartatopia PilusCart 1.4.1

Local File Disclosure Vulnerability in Kartatopia PilusCart 1.4.1

CVE-2019-16123 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

In Kartatopia PilusCart 1.4.1, the parameter filename in the file catalog.php is mishandled, leading to ../ Local File Disclosure.

Learn more about our Web Application Penetration Testing UK.