[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2744Date: (C)2011-07-19   (M)2023-12-22


Directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/518890/100/0/threaded
SECUNIA-45184
BID-48672
OSVDB-73890
SREASON-8312
http://www.openwall.com/lists/oss-security/2011/07/13/6
http://www.openwall.com/lists/oss-security/2011/07/13/5
chyrp-action-local-file-include(68564)
http://www.justanotherhacker.com/advisories/JAHx113.txt
http://www.ocert.org/advisories/ocert-2011-001.html

CWE    1
CWE-22

© SecPod Technologies