Vulnerabilities (CVE)

Filtered by CWE-36
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-6250 2024-06-27 N/A 7.5 HIGH
An absolute path traversal vulnerability exists in parisneo/lollms-webui v9.6, specifically in the `open_file` endpoint of `lollms_advanced.py`. The `sanitize_path` function with `allow_absolute_path=True` allows an attacker to access arbitrary files and directories on a Windows system. This vulnerability can be exploited to read any file and list arbitrary directories on the affected system.
CVE-2024-2548 2024-06-07 N/A 7.5 HIGH
A path traversal vulnerability exists in the parisneo/lollms-webui application, specifically within the `lollms_core/lollms/server/endpoints/lollms_binding_files_server.py` and `lollms_core/lollms/security.py` files. Due to inadequate validation of file paths between Windows and Linux environments using `Path(path).is_absolute()`, attackers can exploit this flaw to read any file on the system. This issue affects the latest version of LoLLMs running on the Windows platform. The vulnerability is triggered when an attacker sends a specially crafted request to the `/user_infos/{path:path}` endpoint, allowing the reading of arbitrary files, as demonstrated with the `win.ini` file. The issue has been addressed in version 9.5 of the software.
CVE-2024-4881 2024-06-07 N/A 7.5 HIGH
A path traversal vulnerability exists in the parisneo/lollms application, affecting version 9.4.0 and potentially earlier versions, but fixed in version 5.9.0. The vulnerability arises due to improper validation of file paths between Windows and Linux environments, allowing attackers to traverse beyond the intended directory and read any file on the Windows system. Specifically, the application fails to adequately sanitize file paths containing backslashes (`\`), which can be exploited to access the root directory and read, or even delete, sensitive files. This issue was discovered in the context of the `/user_infos` endpoint, where a crafted request using backslashes to reference a file (e.g., `\windows\win.ini`) could result in unauthorized file access. The impact of this vulnerability includes the potential for attackers to access sensitive information such as environment variables, database files, and configuration files, which could lead to further compromise of the system.
CVE-2024-2362 2024-06-07 N/A 9.1 CRITICAL
A path traversal vulnerability exists in the parisneo/lollms-webui version 9.3 on the Windows platform. Due to improper validation of file paths between Windows and Linux environments, an attacker can exploit this vulnerability to delete any file on the system. The issue arises from the lack of adequate sanitization of user-supplied input in the 'del_preset' endpoint, where the application fails to prevent the use of absolute paths or directory traversal sequences ('..'). As a result, an attacker can send a specially crafted request to the 'del_preset' endpoint to delete files outside of the intended directory.
CVE-2023-32054 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2024-05-29 N/A 7.3 HIGH
Volume Shadow Copy Elevation of Privilege Vulnerability
CVE-2023-36786 1 Microsoft 1 Skype For Business Server 2024-05-29 N/A 7.2 HIGH
Skype for Business Remote Code Execution Vulnerability
CVE-2024-1703 2024-05-17 2.7 LOW 3.5 LOW
A vulnerability was found in ZhongBangKeJi CRMEB 5.2.2. It has been classified as problematic. This affects the function openfile of the file /adminapi/system/file/openfile. The manipulation leads to absolute path traversal. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254391. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-5022 1 Dedecms 1 Dedecms 2024-05-17 5.2 MEDIUM 8.8 HIGH
A vulnerability has been found in DedeCMS up to 5.7.100 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /include/dialog/select_templets_post.php. The manipulation of the argument activepath leads to absolute path traversal. The associated identifier of this vulnerability is VDB-239863.
CVE-2023-2765 1 Weaver 1 Weaver Office Automation 2024-05-17 4.0 MEDIUM 7.5 HIGH
A vulnerability has been found in Weaver OA up to 9.5 and classified as problematic. This vulnerability affects unknown code of the file /E-mobile/App/System/File/downfile.php. The manipulation of the argument url leads to absolute path traversal. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-229270 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2101 1 Mogublog Project 1 Mogublog 2024-05-17 4.0 MEDIUM 6.5 MEDIUM
A vulnerability, which was classified as problematic, has been found in moxi624 Mogu Blog v2 up to 5.2. This issue affects the function uploadPictureByUrl of the file /mogu-picture/file/uploadPicsByUrl. The manipulation of the argument urlList leads to absolute path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226109 was assigned to this vulnerability.
CVE-2023-41830 2024-05-03 N/A 6.5 MEDIUM
An improper absolute path traversal vulnerability was reported for the Ready For application allowing a local application access to files without authorization. 
CVE-2024-29053 1 Microsoft 1 Defender For Iot 2024-04-26 N/A 8.8 HIGH
Microsoft Defender for IoT Remote Code Execution Vulnerability
CVE-2024-21323 2024-04-10 N/A 8.8 HIGH
Microsoft Defender for IoT Remote Code Execution Vulnerability
CVE-2023-40597 1 Splunk 2 Splunk, Splunk Cloud Platform 2024-04-10 N/A 8.8 HIGH
In Splunk Enterprise versions lower than 8.2.12, 9.0.6, and 9.1.1, an attacker can exploit an absolute path traversal to execute arbitrary code that is located on a separate disk.
CVE-2023-50955 2024-02-22 N/A 2.4 LOW
IBM InfoSphere Information Server 11.7 could allow an authenticated privileged user to obtain the absolute path of the web server installation which could aid in further attacks against the system. IBM X-Force ID: 275777.
CVE-2023-5390 1 Honeywell 4 Controledge Unit Operations Controller, Controledge Unit Operations Controller Firmware, Controledge Virtual Unit Operations Controller and 1 more 2024-02-08 N/A 5.3 MEDIUM
An attacker could potentially exploit this vulnerability, leading to files being read from the Honeywell Experion ControlEdge VirtualUOC and ControlEdge UOC. This exploit could be used to read files from the controller that may expose limited information from the device. Honeywell recommends updating to the most recent version of the product. See Honeywell Security Notification for recommendations on upgrading and versioning.
CVE-2023-30970 1 Palantir 2 Gotham Blackbird-witchcraft, Gotham Static-assets-servlet 2024-02-07 N/A 6.5 MEDIUM
Gotham Table service and Forward App were found to be vulnerable to a Path traversal issue allowing an authenticated user to read arbitrary files on the file system.
CVE-2023-3765 2 Lfprojects, Microsoft 2 Mlflow, Windows 2024-02-05 N/A 10.0 CRITICAL
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0.
CVE-2023-33871 1 Iagona 1 Scrutisweb 2024-02-05 N/A 7.5 HIGH
Iagona ScrutisWeb versions 2.1.37 and prior are vulnerable to a directory traversal vulnerability that could allow an unauthenticated user to directly access any file outside the webroot.
CVE-2023-1176 1 Lfprojects 1 Mlflow 2024-02-04 N/A 3.3 LOW
Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.2.2.