Vulnerability CVE-2018-9205


Published: 2018-04-04

Description:
Vulnerability in avatar_uploader v7.x-1.0-beta8 , The code in view.php doesn't verify users or sanitize the file path.

See advisories in our WLB2 database:
Topic
Author
Date
High
Drupal Avatar Uploader 7.x-1.0-beta8 Arbitary File Download
Larry W. Cashdol...
23.04.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Drupal -> Avatar uploader 

 References:
http://www.vapidlabs.com/advisory.php?v=202
https://www.drupal.org/project/avatar_uploader
https://www.drupal.org/project/avatar_uploader/issues/2957966
https://www.exploit-db.com/exploits/44501/

Copyright 2024, cxsecurity.com

 

Back to Top