Vulnerability CVE-2014-5258


Published: 2014-11-06

Description:
Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
webEdition 6.3.8.0 Path Traversal
High-Tech Bridge...
18.09.2014

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Webedition -> Webedition cms 

 References:
http://packetstormsecurity.com/files/128301/webEdition-6.3.8.0-Path-Traversal.html
http://www.securityfocus.com/archive/1/533465/100/0/threaded
http://www.webedition.org/de/aktuelles/webedition-cms/webEdition-6.3.9-Beta-erschienen
http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0
https://www.htbridge.com/advisory/HTB23227

Copyright 2024, cxsecurity.com

 

Back to Top