CVE-2020-29556

The Backup functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to read arbitrary local files on the underlying server by exploiting a path-traversal technique. (This vulnerability can also be exploited by an unauthenticated attacker due to a lack of CSRF protection.)
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:getgrav:grav_cms:*:*:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta1:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta10:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta2:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta3:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta4:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta5:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta6:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta7:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta8:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:beta9:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc1:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc10:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc11:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc12:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc13:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc14:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc15:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc16:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc17:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc2:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc20:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc3:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc4:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc5:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc6:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc7:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc8:*:*:*:*:*:*
cpe:2.3:a:getgrav:grav_cms:1.7.0:rc9:*:*:*:*:*:*

History

No history.

Information

Published : 2021-03-15 18:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-29556

Mitre link : CVE-2020-29556

CVE.ORG link : CVE-2020-29556


JSON object : View

Products Affected

getgrav

  • grav_cms
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')