Lucene search

K

Webpagetest Security Vulnerabilities

cve
cve

CVE-2019-12161

WPO WebPageTest 19.04 allows SSRF because ValidateURL in www/runtest.php does not consider octal encoding of IP addresses (such as 0300.0250 as a replacement for 192.168).

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-17 07:29 PM
20
cve
cve

CVE-2019-17199

www/getfile.php in WPO WebPageTest 19.04 on Windows allows Directory Traversal (for reading arbitrary files) because of an unanchored regular expression, as demonstrated by the a.jpg.. substring.

7.5CVSS

7.5AI Score

0.006EPSS

2019-10-05 08:15 PM
95