CVE-2018-25094

A vulnerability was found in ระบบบัญชีออนไลน์ Online Accounting System up to 1.4.0 and classified as problematic. This issue affects some unknown processing of the file ckeditor/filemanager/browser/default/image.php. The manipulation of the argument fid with the input ../../../etc/passwd leads to path traversal: '../filedir'. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The identifier of the patch is 9d9618422b980335bb30be612ea90f4f56cb992c. It is recommended to upgrade the affected component. The identifier VDB-246641 was assigned to this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kotchasan:online_accounting_system:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:23

Type Values Removed Values Added
Summary (en) A vulnerability was found in ???????????????? Online Accounting System up to 1.4.0 and classified as problematic. This issue affects some unknown processing of the file ckeditor/filemanager/browser/default/image.php. The manipulation of the argument fid with the input ../../../etc/passwd leads to path traversal: '../filedir'. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The identifier of the patch is 9d9618422b980335bb30be612ea90f4f56cb992c. It is recommended to upgrade the affected component. The identifier VDB-246641 was assigned to this vulnerability. (en) A vulnerability was found in ระบบบัญชีออนไลน์ Online Accounting System up to 1.4.0 and classified as problematic. This issue affects some unknown processing of the file ckeditor/filemanager/browser/default/image.php. The manipulation of the argument fid with the input ../../../etc/passwd leads to path traversal: '../filedir'. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The identifier of the patch is 9d9618422b980335bb30be612ea90f4f56cb992c. It is recommended to upgrade the affected component. The identifier VDB-246641 was assigned to this vulnerability.

07 Dec 2023, 02:08

Type Values Removed Values Added
CPE cpe:2.3:a:kotchasan:online_accounting_system:*:*:*:*:*:*:*:*
First Time Kotchasan online Accounting System
Kotchasan
CWE CWE-24 CWE-22
References () https://vuldb.com/?id.246641 - () https://vuldb.com/?id.246641 - Third Party Advisory
References () https://vuldb.com/?ctiid.246641 - () https://vuldb.com/?ctiid.246641 - Permissions Required, Third Party Advisory
References () https://github.com/59160781/project/commit/9d9618422b980335bb30be612ea90f4f56cb992c - () https://github.com/59160781/project/commit/9d9618422b980335bb30be612ea90f4f56cb992c - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

03 Dec 2023, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-03 11:15

Updated : 2024-04-11 01:02


NVD link : CVE-2018-25094

Mitre link : CVE-2018-25094

CVE.ORG link : CVE-2018-25094


JSON object : View

Products Affected

kotchasan

  • online_accounting_system
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-24

Path Traversal: '../filedir'