CVE-2019-9723

LogicalDOC Community Edition 8.x before 8.2.1 has a path traversal vulnerability that allows reading arbitrary files and the creation of directories, in the class PluginRegistry.
References
Link Resource
https://blog.ripstech.com/2019/logicaldoc-path-traversal/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:logicaldoc:logicaldoc:*:*:*:*:community:*:*:*

History

No history.

Information

Published : 2019-05-30 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9723

Mitre link : CVE-2019-9723

CVE.ORG link : CVE-2019-9723


JSON object : View

Products Affected

logicaldoc

  • logicaldoc
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')