Authenticated Local File Inclusion Vulnerability in Lotus Core CMS 1.0.1 via Directory Traversal

Authenticated Local File Inclusion Vulnerability in Lotus Core CMS 1.0.1 via Directory Traversal

CVE-2020-8641 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter.

Learn more about our Cms Pen Testing.