CVE-2018-9205

Vulnerability in avatar_uploader v7.x-1.0-beta8 , The code in view.php doesn't verify users or sanitize the file path.
References
Link Resource
http://www.vapidlabs.com/advisory.php?v=202 Exploit Third Party Advisory
https://www.drupal.org/project/avatar_uploader Release Notes Vendor Advisory
https://www.drupal.org/project/avatar_uploader/issues/2957966 Vendor Advisory
https://www.exploit-db.com/exploits/44501/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:drupal:avatar_uploader:7.x-1.0:beta8:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9205

Mitre link : CVE-2018-9205

CVE.ORG link : CVE-2018-9205


JSON object : View

Products Affected

drupal

  • avatar_uploader
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')