Auto Generated CVE annotations [Wed Sep 22 10:21:33 UTC 2021] 🤖

patch-1
GitHub Action 2021-09-22 10:21:33 +00:00
parent f0aabe33be
commit 77215862c9
1 changed files with 7 additions and 1 deletions

View File

@ -3,9 +3,15 @@ id: CVE-2018-16836
info:
name: Rubedo CMS 3.4.0 - Directory Traversal
author: 0x_Akoko
severity: high
severity: critical
reference: https://www.exploit-db.com/exploits/45385
tags: cve,cve2018,rubedo,lfi
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-16836
cwe-id: CWE-22
description: "Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd URI."
requests:
- method: GET