CVE-2014-10073

The create_response function in server/server.c in Psensor before 1.1.4 allows Directory Traversal because it lacks a check for whether a file is under the webserver directory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpitchoune:psensor:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:18

Type Values Removed Values Added
References
  • {'url': 'http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS', 'name': 'http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • {'url': 'http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447', 'name': 'http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • {'url': 'http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c', 'name': 'http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • () http://git.wpitchoune.net/gitweb/?p=psensor.git%3Ba=commit%3Bh=8b10426dcc0246c1712a99460dd470dcb1cc4d9c -
  • () http://git.wpitchoune.net/gitweb/?p=psensor.git%3Ba=commit%3Bh=48739caa745f9f8002e87af574f03e5dc6ae3447 -
  • () http://git.wpitchoune.net/gitweb/?p=psensor.git%3Ba=blob%3Bf=NEWS -

Information

Published : 2018-04-20 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2014-10073

Mitre link : CVE-2014-10073

CVE.ORG link : CVE-2014-10073


JSON object : View

Products Affected

debian

  • debian_linux

wpitchoune

  • psensor
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')