CVE-2014-1836

Absolute path traversal vulnerability in htdocs/libraries/image-editor/image-edit.php in ImpressCMS before 1.3.6 allows remote attackers to delete arbitrary files via a full pathname in the image_path parameter in a cancel action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-01 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2014-1836

Mitre link : CVE-2014-1836

CVE.ORG link : CVE-2014-1836


JSON object : View

Products Affected

impresscms

  • impresscms
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')