Lucene search

K
cve[email protected]CVE-2014-5258
HistoryNov 06, 2014 - 6:55 p.m.

CVE-2014-5258

2014-11-0618:55:00
CWE-22
web.nvd.nist.gov
27
cve-2014-5258
directory traversal
webedition cms
showtempfile.php
security vulnerability

6.1 Medium

AI Score

Confidence

Low

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.014 Low

EPSS

Percentile

86.3%

Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a … (dot dot) in the file parameter.

6.1 Medium

AI Score

Confidence

Low

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.014 Low

EPSS

Percentile

86.3%