// For flags

CVE-2019-9611

 

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in OFCMS before 1.1.3. It allows admin/cms/template/getTemplates.html?res_path=res directory traversal, with ../ in the dir parameter, to write arbitrary content (in the file_content parameter) into an arbitrary file (specified by the file_name parameter). This is related to the save function in TemplateController.java.

Se ha descubierto un problema en versiones anteriores a la 1.1.3 de OFCMS. Permite un salto de directorio en admin/cms/template/getTemplates.html?res_path=res con un ../ en el parámetro dir para escribir contenido arbitrario (en el parámetro file_content) en un archivo arbitrario (especificado por el parámetro file_name). Esto está relacionado con la función save en TemplateController.java.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-03-06 CVE Reserved
  • 2019-03-06 CVE Published
  • 2024-04-25 EPSS Updated
  • 2024-09-17 CVE Updated
  • 2024-09-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (1)
URL Tag Source
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ofcms Project
Search vendor "Ofcms Project"
Ofcms
Search vendor "Ofcms Project" for product "Ofcms"
< 1.1.3
Search vendor "Ofcms Project" for product "Ofcms" and version " < 1.1.3"
-
Affected