CVE-2014-125059

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. Upgrading to version 0.1.0 is able to address this issue. The name of the patch is cf715d911d8ce17969a7926dea651e930c27e71a. It is recommended to upgrade the affected component. The identifier VDB-217613 was assigned to this vulnerability. NOTE: This case is rather theoretical and probably won't happen. Maybe only on obscure Web servers.
Overview
  • CVE ID
  • CVE-2014-125059
  • Assigner
  • cna@vuldb.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-07T13:15:09
  • Last Modified Date
  • 2023-01-12T20:10:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sternenblog_project:sternenblog:*:*:*:*:*:*:*:* 1 OR 2014-08-15
History
Created Old Value New Value Data Type Notes
2023-01-07 13:18:06 Added to TrackCVE
2023-01-07 13:18:06 Weakness Enumeration new
2023-01-08 05:21:10 2023-01-08T05:11:13 CVE Modified Date updated
2023-01-08 05:21:10 Received Awaiting Analysis Vulnerability Status updated
2023-01-08 05:21:14 CVSS V3 information new
2023-01-08 05:21:14 CVSS V2 information new
2023-01-12 05:16:15 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-01-12 05:16:18 CVSS V3 information new
2023-01-12 05:16:18 CVSS V2 information new
2023-01-12 20:16:06 2023-01-12T20:10:02 CVE Modified Date updated
2023-01-12 20:16:06 Undergoing Analysis Analyzed Vulnerability Status updated
2023-01-12 20:16:09 CPE Information updated
2023-01-12 20:16:09 CVSS V3 information new
2023-01-12 20:16:09 CVSS V2 information new