CVE-2019-9886

Any URLs with download_attachment.php under templates or home folders can allow arbitrary files downloaded without login in BroadLearning eClass before version ip.2.5.10.2.1.
References
Link Resource
http://surl.twcert.org.tw/aTxze Third Party Advisory
https://tvn.twcert.org.tw/taiwanvn/TVN-201906004 Third Party Advisory
https://zeroday.hitcon.org/vulnerability/ZD-2019-00423 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclass:eclass_ip:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-11 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-9886

Mitre link : CVE-2019-9886

CVE.ORG link : CVE-2019-9886


JSON object : View

Products Affected

eclass

  • eclass_ip
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-284

Improper Access Control