soerennb eXtplorer up to 2.1.12 Directory Content path traversal

A vulnerability was found in soerennb eXtplorer up to 2.1.12 and classified as critical. Affected by this issue is some unknown functionality of the component Directory Content Handler. The manipulation leads to path traversal. Using CWE to declare the problem leads to CWE-22. The weakness was released 01/05/2023 as b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2019-25097. The attack can only be initiated within the local network. There are no technical details available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1006. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 2.1.13 is able to address this issue. The updated version is ready for download at github.com. The name of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

148

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%36
70%25
50%12

Approve Conf

90%36
70%25
80%12
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360269701/28/2023VulD...cvss3_cna_basescore5.5see CVSS documentation01/28/2023accepted
90
1360269601/28/2023VulD...cvss3_nvd_basescore9.8nist.gov01/28/2023accepted
90
1360269501/28/2023VulD...cvss2_nvd_basescore5.2nist.gov01/28/2023accepted
90
1360269401/28/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation01/28/2023accepted
90
1360269301/28/2023VulD...cvss3_meta_basescore6.9see CVSS documentation01/28/2023accepted
90
1360269201/28/2023VulD...cve_cnaVulDBnvd.nist.gov01/28/2023accepted
70
1360269101/28/2023VulD...cvss3_cna_aLnvd.nist.gov01/28/2023accepted
70
1360269001/28/2023VulD...cvss3_cna_iLnvd.nist.gov01/28/2023accepted
70
1360268901/28/2023VulD...cvss3_cna_cLnvd.nist.gov01/28/2023accepted
70
1360268801/28/2023VulD...cvss3_cna_sUnvd.nist.gov01/28/2023accepted
70
1360268701/28/2023VulD...cvss3_cna_uiNnvd.nist.gov01/28/2023accepted
70
1360268601/28/2023VulD...cvss3_cna_prLnvd.nist.gov01/28/2023accepted
70
1360268501/28/2023VulD...cvss3_cna_acLnvd.nist.gov01/28/2023accepted
70
1360268401/28/2023VulD...cvss3_cna_avAnvd.nist.gov01/28/2023accepted
70
1360268301/28/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/28/2023accepted
70
1360268201/28/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/28/2023accepted
70
1360268101/28/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/28/2023accepted
70
1360268001/28/2023VulD...cvss2_nvd_auSnvd.nist.gov01/28/2023accepted
70
1360267901/28/2023VulD...cvss2_nvd_acLnvd.nist.gov01/28/2023accepted
70
1360267801/28/2023VulD...cvss2_nvd_avAnvd.nist.gov01/28/2023accepted
70

53 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!