October CMS version prior to Build 437 contains a Local File Inclusion vulnerability in modules/system/traits/ViewMaker.php#244 (makeFileContents function) that can result in Sensitive information disclosure and remote code execution. This attack appear to be exploitable remotely if the /backend path is accessible. This vulnerability appears to have been fixed in Build 437.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-23T15:00:00Z

Updated: 2024-09-17T00:06:26.182Z

Reserved: 2018-07-23T00:00:00Z

Link: CVE-2018-1999009

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-23T15:29:00.253

Modified: 2020-08-03T12:43:37.483

Link: CVE-2018-1999009

cve-icon Redhat

No data.