Vulnerability CVE-2018-14685


Published: 2018-07-28   Modified: 2018-07-29

Description:
The add function in www/Lib/Lib/Action/Admin/TplAction.class.php in Gxlcms v1.1.4 allows remote attackers to read arbitrary files via a crafted index.php?s=Admin-Tpl-ADD-id request, related to Lib/Common/Admin/function.php.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Gxlcms -> Gxlcms 

 References:
https://github.com/TonyKentClark/MyCodeAudit/blob/master/gxlcms1.1.4

Copyright 2024, cxsecurity.com

 

Back to Top