[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-2202Date: (C)2012-07-27   (M)2023-12-22


Directory traversal vulnerability in javatester_init.php in IBM Lotus Protector for Mail Security 2.1, 2.5, 2.5.1, and 2.8 and IBM ISS Proventia Network Mail Security System allows remote authenticated administrators to read arbitrary files via a .. (dot dot) in the template parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECUNIA-49897
VU#659791
http://www-01.ibm.com/support/docview.wss?uid=swg21605630
pnm-javatesterinit-dir-traversal(76801)

CPE    4
cpe:/a:ibm:lotus_protector_for_mail_security:2.5.1
cpe:/a:ibm:lotus_protector_for_mail_security:2.5
cpe:/a:ibm:lotus_protector_for_mail_security:2.8
cpe:/a:ibm:lotus_protector_for_mail_security:2.1
...
CWE    1
CWE-22

© SecPod Technologies