CVE-2018-12054

Arbitrary File Read exists in PHP Scripts Mall Schools Alert Management Script via the f parameter in img.php, aka absolute path traversal.
References
Link Resource
https://github.com/unh3x/just4cve/issues/4 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44874/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:schools_alert_management_script_project:schools_alert_management_script:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-08 11:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12054

Mitre link : CVE-2018-12054

CVE.ORG link : CVE-2018-12054


JSON object : View

Products Affected

schools_alert_management_script_project

  • schools_alert_management_script
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')