Lucene search

K

Rubedo Project Security Vulnerabilities

cve
cve

CVE-2018-16836

Rubedo through 3.4.0 contains a Directory Traversal vulnerability in the theme component, allowing unauthenticated attackers to read and execute arbitrary files outside of the service root path, as demonstrated by a /theme/default/img/%2e%2e/..//etc/passwd...

9.8CVSS

9.4AI Score

0.235EPSS

2018-09-11 04:29 PM
43