CVE-2013-5979

Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:springsignage:xibo:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:springsignage:xibo:1.4.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:16

Type Values Removed Values Added
References
  • {'url': 'http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-(DS-2013-00', 'name': 'http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-(DS-2013-00', 'tags': [], 'refsource': 'MISC'}
  • () http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-%28DS-2013-00 -

Information

Published : 2013-10-02 22:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-5979

Mitre link : CVE-2013-5979

CVE.ORG link : CVE-2013-5979


JSON object : View

Products Affected

springsignage

  • xibo
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')