4
CVSSv2

CVE-2014-5258

Published: 06/11/2014 Updated: 09/10/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in showTempFile.php in webEdition CMS prior to 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

webedition webedition cms

Exploits

Advisory ID: HTB23227 Product: webEdition Vendor: webEdition eV Vulnerable Version(s): 6380 (SVN-Revision: 6985) and probably prior Tested Version: 6380 (SVN-Revision: 6985) Advisory Publication: August 6, 2014 [without technical details] Vendor Notification: August 6, 2014 Vendor Patch: September 4, 2014 Public Disclosure: September ...
webEdition version 6380 suffers from a path traversal vulnerability ...