CVE-2014-1836

Absolute path traversal vulnerability in htdocs/libraries/image-editor/image-edit.php in ImpressCMS before 1.3.6 allows remote attackers to delete arbitrary files via a full pathname in the image_path parameter in a cancel action.

Date published : 2015-07-01

http://www.securityfocus.com/bid/65279

http://community.impresscms.org/modules/smartsection/item.php?itemid=675