An issue was discovered in XiaoCms 20141229. /admin/index.php?c=database allows full path disclosure in a "failed to open stream" error message.
References
Link Resource
https://github.com/AvaterXXX/XiaoCms/blob/master/INFO_EXP.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:55

Updated: 2022-10-03T16:21:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-19194

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-12T05:29:00.340

Modified: 2018-12-13T17:10:39.320


Link: CVE-2018-19194

JSON object: View

cve-icon Redhat Information

No data.

CWE