7.5
CVSSv3

CVE-2015-4632

Published: 18/10/2018 Updated: 31/12/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Multiple directory traversal vulnerabilities in Koha 3.14.x prior to 3.14.16, 3.16.x prior to 3.16.12, 3.18.x prior to 3.18.08, and 3.20.x prior to 3.20.1 allow remote malicious users to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

koha koha

Exploits

# Exploit Title: Koha Open Source ILS - Path Traversal in STAFF client # Google Dork: # Date: 25/06/2015 # Exploit Author: Raschin Tavakoli, Bernhard Garn, Peter Aufner and Dimitris Simos - Combinatorial Security Testing Group of SBA Research (cst@sba-researchorg) # Vendor Homepage: koha-communityorg # Software Link: githubcom/Koha-Commu ...
Koha ILS suffers from cross site request forgery, cross site scripting, remote SQL injection, and path traversal vulnerabilities Versions 320x less than or equal to 3201, 318x less than or equal to 3188, and 316x less than or equal to 31612 are affected ...