7.5
HIGH
CVE-2019-14751
NLTK Downloader Path Traversal Vulnerability
Description

NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers to write arbitrary files via a ../ (dot dot slash) in an NLTK package (ZIP archive) that is mishandled during extraction.

INFO

Published Date :

Aug. 22, 2019, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-14751 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14751 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nltk nltk

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 4 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 2 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

A Proof of Concept for CVE-2019-14751

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Aug. 9, 2019, 4:56 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14751 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14751 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZGZSSEJH7RHH3RBUEVWWYT75QU67J7SE/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QI4IJGLZQ5S7C5LNRNROHAO2P526XE3D/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ZGZSSEJH7RHH3RBUEVWWYT75QU67J7SE/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/QI4IJGLZQ5S7C5LNRNROHAO2P526XE3D/
  • CVE Modified by [email protected]

    Apr. 01, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00054.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QI4IJGLZQ5S7C5LNRNROHAO2P526XE3D/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ZGZSSEJH7RHH3RBUEVWWYT75QU67J7SE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/mssalvatore/CVE-2019-14751_PoC No Types Assigned https://github.com/mssalvatore/CVE-2019-14751_PoC Exploit, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nltk/nltk/blob/3.4.5/ChangeLog No Types Assigned https://github.com/nltk/nltk/blob/3.4.5/ChangeLog Release Notes
    Changed Reference Type https://github.com/nltk/nltk/commit/f59d7ed8df2e0e957f7f247fe218032abdbe9a10 No Types Assigned https://github.com/nltk/nltk/commit/f59d7ed8df2e0e957f7f247fe218032abdbe9a10 Patch
    Changed Reference Type https://salvatoresecurity.com/zip-slip-in-nltk-cve-2019-14751/ No Types Assigned https://salvatoresecurity.com/zip-slip-in-nltk-cve-2019-14751/ Exploit, Patch, Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:nltk:nltk:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14751 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} 0.16%

score

0.81625

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability