5
CVSSv2

CVE-2018-9205

Published: 04/04/2018 Updated: 21/05/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Vulnerability in avatar_uploader v7.x-1.0-beta8 , The code in view.php doesn't verify users or sanitize the file path.

Vulnerable Product Search on Vulmon Subscribe to Product

drupal avatar uploader 7.x-1.0

Exploits

#Title: Drupal avatar_uploader v7x-10-beta8 - Arbitrary File Disclosure #Author: Larry W Cashdollar #Date: 2018-03-30 #CVE-ID: CVE-2018-9205 #Download Site: wwwdrupalorg/project/avatar_uploader #Vendor: wwwdrupalorg/u/robbinzhao #Vendor Notified: 2018-04-02 #Vendor Contact: wwwdrupalorg/project/avatar_uploader/issue ...
Drupal Avatar Uploader module version 7x-10-beta8 suffers from an arbitrary file download vulnerability ...