Enhancement: cves/2018/CVE-2018-16836.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-05-13 09:52:44 -04:00
parent eae1312f1a
commit 4417314cc4
1 changed files with 5 additions and 2 deletions

View File

@ -1,13 +1,14 @@
id: CVE-2018-16836
info:
name: Rubedo CMS 3.4.0 - Directory Traversal
name: Rubedo CMS <=3.4.0 - Directory Traversal
author: 0x_Akoko
severity: critical
description: Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as
description: Rubedo CMS through 3.4.0 contains a directory traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as
demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI.
reference:
- https://www.exploit-db.com/exploits/45385
- https://nvd.nist.gov/vuln/detail/CVE-2018-16836
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
@ -29,3 +30,5 @@ requests:
- type: status
status:
- 200
# Enhanced by mp on 2022/05/13