#VU18617 Path traversal in Simple File List


Published: 2019-05-27 | Updated: 2019-05-27

Vulnerability identifier: #VU18617

Vulnerability risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Simple File List
Web applications / Modules and components for CMS

Vendor: Mitchell Bennis - Element Engage, LLC

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences passed via the "eeDeleteFile[]" HTTP POST parameter. A remote authenticated attacker can send a specially crafted HTTP request and delete arbitrary files on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Simple File List: 1.0.1 - 3.2.4


External links
http://docs.google.com/document/d/11KLjuMaHLjPBf2R-Af1R01JNebD5mLRDBnCadmNmC_M/edit
http://plugins.trac.wordpress.org/changeset/2093272/simple-file-list


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability