Multiple directory traversal vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-18T20:00:00

Updated: 2024-08-06T06:18:12.033Z

Reserved: 2015-06-16T00:00:00

Link: CVE-2015-4632

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-18T21:29:01.333

Modified: 2018-12-31T16:37:30.607

Link: CVE-2015-4632

cve-icon Redhat

No data.