Vulnerability CVE-2018-12054


Published: 2018-06-08

Description:
Arbitrary File Read exists in PHP Scripts Mall Schools Alert Management Script via the f parameter in img.php, aka absolute path traversal.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Schools alert management script project -> Schools alert management script 

 References:
https://github.com/unh3x/just4cve/issues/4
https://www.exploit-db.com/exploits/44874/

Copyright 2024, cxsecurity.com

 

Back to Top