Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to delete directories and files in the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2023-11-17T04:37:21.879Z

Updated: 2023-11-17T04:37:21.879Z

Reserved: 2023-11-13T02:59:01.085Z


Link: CVE-2023-42428

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-17T05:15:12.477

Modified: 2023-11-22T00:05:52.117


Link: CVE-2023-42428

JSON object: View

cve-icon Redhat Information

No data.

CWE