CVE-2014-125059

A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. Upgrading to version 0.1.0 is able to address this issue. The identifier of the patch is cf715d911d8ce17969a7926dea651e930c27e71a. It is recommended to upgrade the affected component. The identifier VDB-217613 was assigned to this vulnerability. NOTE: This case is rather theoretical and probably won't happen. Maybe only on obscure Web servers.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sternenblog_project:sternenblog:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:14

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad clasificada como problemática fue encontrada en sternenseemann sternenblog. Este problema afecta la función blog_index del archivo main.c. La manipulación del argumento post_path conduce a la inclusión del archivo. El ataque puede iniciarse de forma remota. La complejidad de un ataque es bastante alta. Se sabe que la explotación es difícil. La actualización a la versión 0.1.0 puede solucionar este problema. El identificador del parche es cf715d911d8ce17969a7926dea651e930c27e71a. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-217613. NOTA: Este caso es bastante teórico y probablemente no sucederá. Quizás sólo en servidores web oscuros.

07 Nov 2023, 02:18

Type Values Removed Values Added
CWE CWE-73

20 Oct 2023, 07:15

Type Values Removed Values Added
CWE CWE-73
Summary A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. Upgrading to version 0.1.0 is able to address this issue. The name of the patch is cf715d911d8ce17969a7926dea651e930c27e71a. It is recommended to upgrade the affected component. The identifier VDB-217613 was assigned to this vulnerability. NOTE: This case is rather theoretical and probably won't happen. Maybe only on obscure Web servers. A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. Upgrading to version 0.1.0 is able to address this issue. The identifier of the patch is cf715d911d8ce17969a7926dea651e930c27e71a. It is recommended to upgrade the affected component. The identifier VDB-217613 was assigned to this vulnerability. NOTE: This case is rather theoretical and probably won't happen. Maybe only on obscure Web servers.

12 Jan 2023, 20:10

Type Values Removed Values Added
CPE cpe:2.3:a:sternenblog_project:sternenblog:*:*:*:*:*:*:*:*
First Time Sternenblog Project
Sternenblog Project sternenblog
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/sternenseemann/sternenblog/releases/tag/0.1.0 - (MISC) https://github.com/sternenseemann/sternenblog/releases/tag/0.1.0 - Release Notes, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217613 - (MISC) https://vuldb.com/?ctiid.217613 - Third Party Advisory
References (MISC) https://vuldb.com/?id.217613 - (MISC) https://vuldb.com/?id.217613 - Third Party Advisory
References (MISC) https://github.com/sternenseemann/sternenblog/commit/cf715d911d8ce17969a7926dea651e930c27e71a - (MISC) https://github.com/sternenseemann/sternenblog/commit/cf715d911d8ce17969a7926dea651e930c27e71a - Patch, Third Party Advisory

07 Jan 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 13:15

Updated : 2024-04-11 00:51


NVD link : CVE-2014-125059

Mitre link : CVE-2014-125059

CVE.ORG link : CVE-2014-125059


JSON object : View

Products Affected

sternenblog_project

  • sternenblog
CWE
CWE-73

External Control of File Name or Path