Lucene search

K
vulnrichmentZdiVULNRICHMENT:CVE-2023-41181
HistoryMay 03, 2024 - 2:11 a.m.

CVE-2023-41181 LG SuperSign Media Editor getSubFolderList Directory Traversal Information Disclosure Vulnerability

2024-05-0302:11:42
CWE-22
zdi
github.com
lg supersign media editor
directory traversal
information disclosure
vulnerability
remote attackers
authentication
file operations
zdi-can-20330

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

LG SuperSign Media Editor getSubFolderList Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG SuperSign Media Editor. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the getSubFolderList method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-20330.

CNA Affected

[
  {
    "vendor": "LG",
    "product": "SuperSign Media Editor",
    "versions": [
      {
        "version": "3.11.3_20171108",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

48.7%

Related for VULNRICHMENT:CVE-2023-41181