CVE-2018-16836

CVE-2018-16836

Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI.

Source: CVE-2018-16836

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다