[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2000-1191Date: (C)2001-08-31   (M)2023-12-22


htsearch program in htDig 3.2 beta, 3.1.6, 3.1.5, and earlier allows remote attackers to determine the physical path of the server by requesting a non-existent configuration file using the config parameter, which generates an error message that includes the full path.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
BID-4366
htdig-htsearch-path-disclosure(7367)
http://www.securiteam.com/exploits/htDig_reveals_web_server_configuration_paths.html
oval:org.mitre.oval:def:10526

CPE    1
cpe:/a:htdig_project:htdig:3.2.0:beta1
CWE    1
CWE-209

© SecPod Technologies