CVE-2018-16820

admin/index.php in Monstra CMS 3.0.4 allows arbitrary directory listing via id=filesmanager&path=uploads/.......//./.......//./ requests.
References
Link Resource
http://blog.51cto.com/13770310/2173957 Exploit Third Party Advisory
https://github.com/monstra-cms/monstra/issues/457 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-18 21:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-16820

Mitre link : CVE-2018-16820

CVE.ORG link : CVE-2018-16820


JSON object : View

Products Affected

monstra

  • monstra
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')