CVE-2019-25098

A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The identifier of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. It is recommended to upgrade the affected component. The identifier VDB-217437 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:*:*:*

History

11 Apr 2024, 01:05

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en soerennb eXtplorer hasta 2.1.12. Ha sido clasificada como crítica. Una parte desconocida del archivo include/archive.php del componente Archive Handler es afectada. La manipulación conduce al path traversal. La actualización a la versión 2.1.13 puede solucionar este problema. El identificador del parche es b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-217437.

27 Oct 2023, 20:03

Type Values Removed Values Added
CWE CWE-22

20 Oct 2023, 13:15

Type Values Removed Values Added
CWE CWE-22
Summary A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The name of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. It is recommended to upgrade the affected component. The identifier VDB-217437 was assigned to this vulnerability. A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The identifier of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. It is recommended to upgrade the affected component. The identifier VDB-217437 was assigned to this vulnerability.

11 Jan 2023, 18:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Extplorer extplorer
Extplorer
CPE cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:*:*:*
References (MISC) https://github.com/soerennb/extplorer/releases/tag/v2.1.13 - (MISC) https://github.com/soerennb/extplorer/releases/tag/v2.1.13 - Release Notes, Third Party Advisory
References (MISC) https://github.com/soerennb/extplorer/commit/b8fcb888f4ff5e171c16797a4b075c6c6f50bf46 - (MISC) https://github.com/soerennb/extplorer/commit/b8fcb888f4ff5e171c16797a4b075c6c6f50bf46 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217437 - (MISC) https://vuldb.com/?id.217437 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217437 - (MISC) https://vuldb.com/?ctiid.217437 - Third Party Advisory

05 Jan 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 08:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25098

Mitre link : CVE-2019-25098

CVE.ORG link : CVE-2019-25098


JSON object : View

Products Affected

extplorer

  • extplorer
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')