Vulnerability CVE-2018-18434


Published: 2018-10-17

Description:
An issue was discovered in litemall 0.9.0. Arbitrary file download is possible via ../ directory traversal in linlinjava/litemall/wx/web/WxStorageController.java in the litemall-wx-api component.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Litemall project -> Litemall 

 References:
https://github.com/linlinjava/litemall/commit/49ab94d0052672d4fb642505d44b94a18abea332
https://github.com/linlinjava/litemall/issues/76

Copyright 2024, cxsecurity.com

 

Back to Top