LogicalDOC Community Edition 8.x before 8.2.1 has a path traversal vulnerability that allows reading arbitrary files and the creation of directories, in the class PluginRegistry.
References
Link Resource
https://blog.ripstech.com/2019/logicaldoc-path-traversal/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-30T17:33:30

Updated: 2019-05-30T17:33:30

Reserved: 2019-03-12T00:00:00


Link: CVE-2019-9723

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-05-30T18:29:04.863

Modified: 2019-06-11T19:06:04.400


Link: CVE-2019-9723

JSON object: View

cve-icon Redhat Information

No data.

CWE