Vulnerability CVE-2018-9851


Published: 2018-04-07   Modified: 2018-04-08

Description:
In Gxlcms QY v1.0.0713, Lib\Lib\Action\Admin\TplAction.class.php allows remote attackers to read any file via a modified pathname in an Admin-Tpl request, as demonstrated by use of '|' instead of '/' as a directory separator, in conjunction with a ".." sequence.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Gxlcms -> Gxlcms qy 

 References:
http://www.atksec.com/cve/GxlcmsQY-v1.0.0713-DirectoryTraversal/index.html

Copyright 2024, cxsecurity.com

 

Back to Top