Vulnerability CVE-2018-16836


Published: 2018-09-11

Description:
Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Rubedo CMS 3.4.0 Directory Traversal
Marouene Boubakr...
12.09.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rubedo-project -> Rubedo 

 References:
https://github.com/maroueneboubakri/CVE/tree/master/rubedo-cms
https://www.exploit-db.com/exploits/45385/

Copyright 2024, cxsecurity.com

 

Back to Top