CVE-2018-14957

CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php (one can take the control of the application because credentials are present in that config.php file).
References
Link Resource
https://cxsecurity.com/issue/WLB-2018090248 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:isweb:isweb:3.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-28 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14957

Mitre link : CVE-2018-14957

CVE.ORG link : CVE-2018-14957


JSON object : View

Products Affected

isweb

  • isweb
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')