CVE-2019-16123

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In Kartatopia PilusCart 1.4.1, the parameter filename in the file catalog.php is mishandled, leading to ../ Local File Disclosure.
Overview
  • CVE ID
  • CVE-2019-16123
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-09T02:15:10
  • Last Modified Date
  • 2019-09-09T18:35:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kartatopia:piluscart:*:*:*:*:*:*:*:* 1 OR 1.4.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/47315 Exploit Third Party Advisory VDB Entry
https://zerodays.lol/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:42 Added to TrackCVE
2022-12-04 02:23:26 2019-09-09T02:15Z 2019-09-09T02:15:10 CVE Published Date updated
2022-12-04 02:23:26 2019-09-09T18:35:19 CVE Modified Date updated
2022-12-04 02:23:26 Analyzed Vulnerability Status updated