CVE-2014-1922

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Absolute path traversal vulnerability in tools/pdfViewer.pl in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allows remote attackers to read arbitrary files via unspecified vectors.
Overview
  • CVE ID
  • CVE-2014-1922
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-24T17:15:12
  • Last Modified Date
  • 2020-01-30T20:39:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* 1 OR 3.08.23
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* 1 OR 3.10.00 3.10.13
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* 1 OR 3.12.00 3.12.10
cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:* 1 OR 3.14.00 3.14.03
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2014/02/07/10 Mailing List Third Party Advisory
http://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11660 Exploit Issue Tracking Vendor Advisory
http://www.openwall.com/lists/oss-security/2014/02/10/3 Mailing List Third Party Advisory
http://koha-community.org/security-release-february-2014/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:29 Added to TrackCVE
2022-12-04 10:03:27 2020-01-24T17:15Z 2020-01-24T17:15:12 CVE Published Date updated
2022-12-04 10:03:27 2020-01-30T20:39:58 CVE Modified Date updated
2022-12-04 10:03:27 Analyzed Vulnerability Status updated