4
CVSSv2

CVE-2014-3225

Published: 14/05/2014 Updated: 09/10/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x up to and including 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cobblerd cobbler 2.6.0

cobblerd cobbler 2.4.4

cobblerd cobbler 2.4.1

cobblerd cobbler 2.4.0

cobblerd cobbler 2.4.3

cobblerd cobbler 2.4.2

Vendor Advisories

Absolute path traversal vulnerability in the web interface in Cobbler 24x through 26x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile ...

Exploits

# Exploit Title: Local File Inclusion vulnerability in cobbler # Exploit author: Dolev Farhi @f1nhack # Date 07/05/2014 # Vendor homepage: wwwcobblerdorg # Affected Software version: 24x - 26x # Alerted vendor: 7514 Software Description ===================== Cobbler is a Linux installation server that allows for rapid setup of ...
Cobbler versions 260 and below suffer from an arbitrary file read vulnerability ...