An issue was discovered in TYPO3 before 8.7.30, 9.x before 9.5.12, and 10.x before 10.2.2. It has been discovered that the extraction of manually uploaded ZIP archives in Extension Manager is vulnerable to directory traversal. Admin privileges are required in order to exploit this vulnerability. (In v9 LTS and later, System Maintainer privileges are also required.)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-17T16:02:50

Updated: 2024-08-05T02:25:12.771Z

Reserved: 2019-12-17T00:00:00

Link: CVE-2019-19848

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-17T17:15:17.787

Modified: 2019-12-23T19:53:33.727

Link: CVE-2019-19848

cve-icon Redhat

No data.