Lucene search

K
cvelistMitreCVELIST:CVE-2018-16836
HistorySep 11, 2018 - 4:00 p.m.

CVE-2018-16836

2018-09-1116:00:00
mitre
www.cve.org
4

AI Score

9.6

Confidence

High

EPSS

0.235

Percentile

96.6%

Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/…//etc/passwd URI.

AI Score

9.6

Confidence

High

EPSS

0.235

Percentile

96.6%