var-202001-1308
Vulnerability from variot

Multiple directory traversal vulnerabilities in the (1) staff interface help editor (edithelp.pl) or (2) member-picupload.pl in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allow remote attackers to write to arbitrary files via unspecified vectors. Koha Contains a path traversal vulnerability.Information may be altered. Koha is prone to the following security vulnerabilities: 1. An arbitrary file-access vulnerability 2. A directory-traversal vulnerability 3. An arbitrary file-write vulnerability 4. An SQL-injection vulnerability An attacker may leverage these issues to compromise the application, access or modify data, exploit latent vulnerabilities in the underlying database, read or write arbitrary files from the web server, and potentially obtain sensitive information on the affected application. This may aid in further attacks

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1308",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "koha",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.08.23"
      },
      {
        "model": "koha",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.12.10"
      },
      {
        "model": "koha",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.10.00"
      },
      {
        "model": "koha",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.14.00"
      },
      {
        "model": "koha",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.12.00"
      },
      {
        "model": "koha",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.14.03"
      },
      {
        "model": "koha",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "koha",
        "version": "3.10.13"
      },
      {
        "model": "library software community koha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.8.22"
      },
      {
        "model": "library software community koha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.14.2"
      },
      {
        "model": "library software community koha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.12.9"
      },
      {
        "model": "library software community koha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.10.12"
      },
      {
        "model": "library software community koha",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.8.23"
      },
      {
        "model": "library software community koha",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.14.3"
      },
      {
        "model": "library software community koha",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.12.10"
      },
      {
        "model": "library software community koha",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "koha",
        "version": "3.10.13"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "65448"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chris Cormack, Galen Charlton, and John Lightsey",
    "sources": [
      {
        "db": "BID",
        "id": "65448"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-1923",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2014-1923",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "CVE-2014-1923",
            "impactScore": 3.6,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 7.5,
            "baseSeverity": "High",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2014-1923",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-1923",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-1923",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202001-1091",
            "trust": 0.6,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple directory traversal vulnerabilities in the (1) staff interface help editor (edithelp.pl) or (2) member-picupload.pl in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 allow remote attackers to write to arbitrary files via unspecified vectors. Koha Contains a path traversal vulnerability.Information may be altered. Koha is prone to the following security vulnerabilities:\n1. An arbitrary file-access vulnerability\n2. A directory-traversal vulnerability\n3. An arbitrary file-write vulnerability\n4. An SQL-injection vulnerability\nAn attacker may leverage these issues to compromise the application, access or modify data, exploit latent vulnerabilities in the underlying database, read or write arbitrary files from the web server, and potentially obtain sensitive  information on the affected application. This may aid in further  attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "BID",
        "id": "65448"
      }
    ],
    "trust": 1.89
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-1923",
        "trust": 2.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/02/07/10",
        "trust": 1.6
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/02/10/3",
        "trust": 1.6
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "65448",
        "trust": 0.3
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "65448"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "id": "VAR-202001-1308",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5804196
  },
  "last_update_date": "2024-11-23T22:16:39.983000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Security\u00a0release\u00a0-\u00a0February\u00a02014",
        "trust": 0.8,
        "url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11661"
      },
      {
        "title": "Koha Repair measures for path traversal vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112802"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-22",
        "trust": 1.0
      },
      {
        "problemtype": "Path traversal (CWE-22) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.9,
        "url": "http://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11661"
      },
      {
        "trust": 1.9,
        "url": "http://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11662"
      },
      {
        "trust": 1.9,
        "url": "http://koha-community.org/security-release-february-2014/"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2014/02/07/10"
      },
      {
        "trust": 1.6,
        "url": "http://www.openwall.com/lists/oss-security/2014/02/10/3"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1923"
      },
      {
        "trust": 0.3,
        "url": "http://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11660"
      },
      {
        "trust": 0.3,
        "url": "http://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=11666"
      },
      {
        "trust": 0.3,
        "url": "http://koha-community.org/"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "65448"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "65448"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-07T00:00:00",
        "db": "BID",
        "id": "65448"
      },
      {
        "date": "2020-02-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "date": "2020-01-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      },
      {
        "date": "2020-01-24T17:15:12.250000",
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-02-07T00:00:00",
        "db": "BID",
        "id": "65448"
      },
      {
        "date": "2020-02-13T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      },
      {
        "date": "2021-01-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      },
      {
        "date": "2024-11-21T02:05:16.930000",
        "db": "NVD",
        "id": "CVE-2014-1923"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "65448"
      }
    ],
    "trust": 0.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Koha\u00a0 Vulnerabilities in path traversal",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-008840"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "path traversal",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202001-1091"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…