An issue was discovered in Selesta Visual Access Manager (VAM) 4.15.0 through 4.29. A user with valid credentials is able to read XML files on the filesystem via the web interface. The PHP page /common/vam_editXml.php doesn't check the parameter that identifies the file name to be read. Thus, an attacker can manipulate the file name to access a potentially sensitive file within the filesystem.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-26T15:09:02

Updated: 2024-08-05T02:32:10.089Z

Reserved: 2019-12-26T00:00:00

Link: CVE-2019-19992

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-26T16:15:18.847

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-19992

cve-icon Redhat

No data.