Lucene search

K
githubGitHub Advisory DatabaseGHSA-XC7W-JVHX-P6Q9
HistoryMay 14, 2022 - 2:52 a.m.

Cobbler Path Traversal vulnerability

2022-05-1402:52:42
CWE-22
GitHub Advisory Database
github.com
12
path traversal
cobbler 2.4.x
cobbler 2.6.x
remote authenticated users
arbitrary files
kickstart field
profile
web interface

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.8

Confidence

Low

EPSS

0.03

Percentile

90.9%

Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.

Affected configurations

Vulners
Node
cobblercobblerRange2.4.02.4.7
OR
cobblercobblerRange2.6.02.6.4
VendorProductVersionCPE
cobblercobbler*cpe:2.3:a:cobbler:cobbler:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.8

Confidence

Low

EPSS

0.03

Percentile

90.9%