PMB 5.6 - 'chemin' Local File Disclosure

By
Sooraj V Nair
Published on
01 Oct 2021
Vulnerability

The ‘chemin’ is not sanitised by the PMB Gif Image, resulting in Local File Disclosure. This was found in PMB version 5.6.

Mitigation / Precaution

We suggest that you update PMB to version > 5.6 in order to fix this vulnerability.

Automated human-like penetration testing for your web apps & APIs
Teams using Beagle Security are set up in minutes, embrace release-based CI/CD security testing and save up to 65% with timely remediation of vulnerabilities. Sign up for a free account to see what it can do for you.

Written by
Sooraj V Nair
Sooraj V Nair
Cyber Security Engineer
Find website security issues in a flash
Improve your website's security posture with proactive vulnerability detection.
Free website security assessment
Experience the power of automated penetration testing & contextual reporting.