Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-05-14T00:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-05-06T00:00:00


Link: CVE-2014-3225

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-05-14T00:55:11.057

Modified: 2018-10-09T19:43:43.347


Link: CVE-2014-3225

JSON object: View

cve-icon Redhat Information

No data.

CWE