NUUO CMS All versions 3.3 and prior the application allows external input to construct a pathname that is able to be resolved outside the intended directory. This could allow an attacker to impersonate a legitimate user, obtain restricted information, or execute arbitrary code.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-11-27T21:00:00

Updated: 2018-11-27T19:57:01

Reserved: 2018-10-02T00:00:00


Link: CVE-2018-17934

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-27T20:29:00.860

Modified: 2019-10-09T23:37:05.583


Link: CVE-2018-17934

JSON object: View

cve-icon Redhat Information

No data.

CWE