Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN73182875/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96429 Third Party Advisory VDB Entry
https://support.cybozu.com/ja-jp/article/9499 Not Applicable
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-04-28T16:00:00

Updated: 2017-05-01T09:57:02

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2090

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-28T16:59:00.370

Modified: 2017-05-05T13:13:05.033


Link: CVE-2017-2090

JSON object: View

cve-icon Redhat Information

No data.

CWE