CVE-2019-19372

A downloadFile.php download_file path traversal vulnerability in rConfig through 3.9.3 allows attackers to list files in arbitrary folders and potentially download files. NOTE: the discoverer later reported that there was not a "fully working exploit.
Configurations

Configuration 1 (hide)

cpe:2.3:a:rconfig:rconfig:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
Summary ** DISPUTED ** A downloadFile.php download_file path traversal vulnerability in rConfig through 3.9.3 allows attackers to list files in arbitrary folders and potentially download files. NOTE: the discoverer later reported that there was not a "fully working exploit." A downloadFile.php download_file path traversal vulnerability in rConfig through 3.9.3 allows attackers to list files in arbitrary folders and potentially download files. NOTE: the discoverer later reported that there was not a "fully working exploit.

Information

Published : 2019-11-28 15:15

Updated : 2024-04-11 01:04


NVD link : CVE-2019-19372

Mitre link : CVE-2019-19372

CVE.ORG link : CVE-2019-19372


JSON object : View

Products Affected

rconfig

  • rconfig
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')