CVE-2019-25097

A vulnerability was found in soerennb eXtplorer up to 2.1.12 and classified as critical. Affected by this issue is some unknown functionality of the component Directory Content Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The name of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217436.
Configurations

Configuration 1 (hide)

cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:*:*:*

History

11 Apr 2024, 01:05

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en soerennb eXtplorer hasta 2.1.12 y clasificada como crítica. Una función desconocida del componente Directory Content Handler es afectada por esta vulnerabilidad. La manipulación conduce al path traversal. La actualización a la versión 2.1.13 puede solucionar este problema. El nombre del parche es b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-217436.

11 Jan 2023, 18:09

Type Values Removed Values Added
First Time Extplorer extplorer
Extplorer
CPE cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/soerennb/extplorer/releases/tag/v2.1.13 - (MISC) https://github.com/soerennb/extplorer/releases/tag/v2.1.13 - Release Notes, Third Party Advisory
References (MISC) https://vuldb.com/?id.217436 - (MISC) https://vuldb.com/?id.217436 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217436 - (MISC) https://vuldb.com/?ctiid.217436 - Third Party Advisory
References (MISC) https://github.com/soerennb/extplorer/commit/b8fcb888f4ff5e171c16797a4b075c6c6f50bf46 - (MISC) https://github.com/soerennb/extplorer/commit/b8fcb888f4ff5e171c16797a4b075c6c6f50bf46 - Patch, Third Party Advisory

05 Jan 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 08:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25097

Mitre link : CVE-2019-25097

CVE.ORG link : CVE-2019-25097


JSON object : View

Products Affected

extplorer

  • extplorer
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')