A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. Upgrading to version 0.1.0 is able to address this issue. The identifier of the patch is cf715d911d8ce17969a7926dea651e930c27e71a. It is recommended to upgrade the affected component. The identifier VDB-217613 was assigned to this vulnerability. NOTE: This case is rather theoretical and probably won't happen. Maybe only on obscure Web servers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T12:42:19.208Z

Updated: 2024-08-06T14:10:56.667Z

Reserved: 2023-01-07T12:41:11.947Z

Link: CVE-2014-125059

cve-icon Vulnrichment

Updated: 2024-08-06T14:10:56.667Z

cve-icon NVD

Status : Modified

Published: 2023-01-07T13:15:09.040

Modified: 2024-05-17T00:58:18.997

Link: CVE-2014-125059

cve-icon Redhat

No data.