CVE-2018-19326

Zyxel VMG1312-B10D devices before 5.13(AAXA.8)C0 allow ../ Directory Traversal, as demonstrated by reading /etc/passwd.
References
Link Resource
https://gist.github.com/numanturle/4988b5583e5ebe501059bd368636de33 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:vmg1312-b10d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:vmg1312-b10d:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-17 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19326

Mitre link : CVE-2018-19326

CVE.ORG link : CVE-2018-19326


JSON object : View

Products Affected

zyxel

  • vmg1312-b10d_firmware
  • vmg1312-b10d
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')