CVE-2018-6409

An issue was discovered in Appnitro MachForm before 4.2.3. The module in charge of serving stored files gets the path from the database. Modifying the name of the file to serve on the corresponding ap_form table leads to a path traversal vulnerability via the download.php q parameter.
References
Link Resource
https://metalamin.github.io/MachForm-not-0-day-EN/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44804/ Exploit Third Party Advisory VDB Entry
https://www.machform.com/blog-machform-423-security-release/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:machform:machform:4.2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-26 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6409

Mitre link : CVE-2018-6409

CVE.ORG link : CVE-2018-6409


JSON object : View

Products Affected

machform

  • machform
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')