CVE-2014-9155

Directory traversal vulnerability in the Avatar Uploader module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.0-beta6 for Drupal allows remote authenticated users to read arbitrary files via a .. (dot dot) in the path of a cropped picture in the uploader panel.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avatar_uploader_project:avatar_uploader:6.x-1.0:*:*:*:*:drupal:*:*
cpe:2.3:a:avatar_uploader_project:avatar_uploader:6.x-1.1:*:*:*:*:drupal:*:*
cpe:2.3:a:avatar_uploader_project:avatar_uploader:7.x-1.0:beta1:*:*:*:drupal:*:*
cpe:2.3:a:avatar_uploader_project:avatar_uploader:7.x-1.0:beta2:*:*:*:drupal:*:*
cpe:2.3:a:avatar_uploader_project:avatar_uploader:7.x-1.0:beta3:*:*:*:drupal:*:*
cpe:2.3:a:avatar_uploader_project:avatar_uploader:7.x-1.0:beta4:*:*:*:drupal:*:*
cpe:2.3:a:avatar_uploader_project:avatar_uploader:7.x-1.x-dev:*:*:*:*:drupal:*:*

History

No history.

Information

Published : 2014-12-01 16:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-9155

Mitre link : CVE-2014-9155

CVE.ORG link : CVE-2014-9155


JSON object : View

Products Affected

avatar_uploader_project

  • avatar_uploader
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')