CVE-2018-14957

CVE-2018-14957

CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php (one can take the control of the application because credentials are present in that config.php file).

Source: CVE-2018-14957

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다