Home / exploitsPDF  

LimeSurvey 4.1.11 Path Traversal

Posted on 07 April 2020

LimeSurvey version 4.1.11 suffers from a File Manager path traversal vulnerability.

 

TOP