Directory traversal vulnerability in CubeCart versions prior to 6.1.5 allows attacker with administrator rights to read arbitrary files via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN63474730/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96466 Third Party Advisory VDB Entry
https://forums.cubecart.com/topic/52188-cubecart-615-released/ Patch Release Notes
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2017-04-28T16:00:00

Updated: 2017-05-01T09:57:02

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2117

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-28T16:59:01.230

Modified: 2017-05-05T13:23:38.717


Link: CVE-2017-2117

JSON object: View

cve-icon Redhat Information

No data.

CWE