[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4330Date: (C)2010-12-07   (M)2023-12-22


Directory traversal vulnerability in includes/controller.php in Pulse CMS Basic before 1.2.9 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the p parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-15691
http://www.securityfocus.com/archive/1/515029/100/0/threaded
SECUNIA-42462
BID-45186
OSVDB-69622
ADV-2010-3128
http://pulsecms.com/release-notes.php
http://www.uncompiled.com/2010/12/pulse-cms-basic-local-file-inclusion-vulnerability-cve-2010-4330/

CPE    15
cpe:/a:pulsecms:pulse_cms:1.15:-:basic
cpe:/a:pulsecms:pulse_cms:1.2.7:-:basic
cpe:/a:pulsecms:pulse_cms:1.17:-:basic
cpe:/a:pulsecms:pulse_cms:1.1:-:basic
...
CWE    1
CWE-22

© SecPod Technologies