CVE-2017-2090

Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN73182875/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96429 Third Party Advisory VDB Entry
https://support.cybozu.com/ja-jp/article/9499 Not Applicable
Configurations

Configuration 1 (hide)

cpe:2.3:a:cubecart:cubecart:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2090

Mitre link : CVE-2017-2090

CVE.ORG link : CVE-2017-2090


JSON object : View

Products Affected

cubecart

  • cubecart
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')