A flaw was found in cobbler software component version 2.6.11-1. It suffers from an invalid parameter validation vulnerability, leading the arbitrary file reading. The flaw is triggered by navigating to a vulnerable URL via cobbler-web on a default installation.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9605 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-22T21:00:00

Updated: 2018-08-22T20:57:01

Reserved: 2016-11-23T00:00:00


Link: CVE-2016-9605

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-08-22T21:29:00.227

Modified: 2019-10-09T23:20:39.697


Link: CVE-2016-9605

JSON object: View

cve-icon Redhat Information

No data.

CWE