CVE-2015-0844

The WML/Lua API in Battle for Wesnoth 1.7.x through 1.11.x and 1.12.x before 1.12.2 allows remote attackers to read arbitrary files via a crafted (1) campaign or (2) map file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.6:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.7:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.8:beta1:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.9:beta2:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.10-1.8:beta3:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.11-1.8:beta4:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.12-1.8:beta5:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.13-1.8:beta6:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.14-1.8:beta7:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.7.15-1.8:rc1:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.8.0:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.4:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.5:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.6:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.7:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.8:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.9:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.10:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.11:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.12:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.13:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.9.14:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.2:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.3:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.4:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.5:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.6:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.7:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.8:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.9:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.10:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.11:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.12:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.13:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.14:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.15:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.16:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.17:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.18:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.11.19:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.12.0:*:*:*:*:*:*:*
cpe:2.3:a:wesnoth:battle_for_wesnoth:1.12.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-04-14 18:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-0844

Mitre link : CVE-2015-0844

CVE.ORG link : CVE-2015-0844


JSON object : View

Products Affected

wesnoth

  • battle_for_wesnoth

fedoraproject

  • fedora
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor