Home

Description

LogicalDOC Enterprise 7.7.4 contains multiple post-authentication file disclosure vulnerabilities that allow attackers to read arbitrary files through unverified 'suffix' and 'fileVersion' parameters. Attackers can exploit directory traversal techniques in /thumbnail and /convertpdf endpoints to access sensitive system files like win.ini and /etc/passwd by manipulating path traversal sequences.

PUBLISHED Reserved 2025-12-24 | Published 2025-12-24 | Updated 2025-12-24 | Assigner VulnCheck




HIGH: 7.1CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
HIGH: 7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Problem types

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Product status

7.7.4
affected

7.7.3
affected

7.7.2
affected

7.7.1
affected

7.6.4
affected

7.6.2
affected

7.5.1
affected

7.4.2
affected

7.1.1
affected

Credits

LiquidWorm as Gjoko Krstic of Zero Science Lab finder

References

www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5450.php exploit

www.exploit-db.com/exploits/44019 exploit

www.exploit-db.com/exploits/44019 (ExploitDB-44019) exploit

www.logicaldoc.com (LogicalDOC Official Product Homepage) product

www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5450.php (Zero Science Lab Disclosure (ZSL-2018-5450)) third-party-advisory

cve.org (CVE-2019-25258)

nvd.nist.gov (CVE-2019-25258)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.