Vulnerability CVE-2018-7719


Published: 2018-03-25

Description:
Acrolinx Server before 5.2.5 on Windows allows Directory Traversal.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
https://support.acrolinx.com/hc/en-us/articles/213987685-Acrolinx-Server-Version-5-1-including-subsequent-service-releases
-
https://www.exploit-db.com/exploits/44345/

Copyright 2024, cxsecurity.com

 

Back to Top