[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5979Date: (C)2013-10-09   (M)2023-12-22


Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
http://www.baesystemsdetica.com.au/Research/Advisories/Xibo-Directory-Traversal-Vulnerability-%28DS-2013-00
https://bugs.launchpad.net/xibo/+bug/1093967

CPE    8
cpe:/a:springsignage:xibo:1.2.0:rc1
cpe:/a:springsignage:xibo:1.2.0:rc2
cpe:/a:springsignage:xibo:1.4.1
cpe:/a:springsignage:xibo:1.2.2
...
CWE    1
CWE-22

© SecPod Technologies