Vulnerability CVE-2019-16123


Published: 2019-09-08   Modified: 2019-09-09

Description:
In Kartatopia PilusCart 1.4.1, the parameter filename in the file catalog.php is mishandled, leading to ../ Local File Disclosure.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Kartatopia -> Piluscart 

 References:
https://www.exploit-db.com/exploits/47315
https://zerodays.lol/

Copyright 2024, cxsecurity.com

 

Back to Top