Directory Traversal and Local File Download Vulnerability in CMS ISWEB 3.5.3

Directory Traversal and Local File Download Vulnerability in CMS ISWEB 3.5.3

CVE-2018-14957 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

CMS ISWEB 3.5.3 is vulnerable to directory traversal and local file download, as demonstrated by moduli/downloadFile.php?file=oggetto_documenti/../.././inc/config.php (one can take the control of the application because credentials are present in that config.php file).

Learn more about our Web App Pen Testing.