Vulnerability CVE-2018-14957


Published: 2018-09-27   Modified: 2018-09-28

Description:
CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php (one can take the control of the application because credentials are present in that config.php file).

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CMS ISWEB 3.5.3 - Local file download
Offensive0Labs
26.09.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Isweb -> Isweb 

 References:
https://cxsecurity.com/issue/WLB-2018090248

Copyright 2024, cxsecurity.com

 

Back to Top