[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5984Date: (C)2014-05-13   (M)2023-12-22


Directory traversal vulnerability in userfiles/modules/admin/backup/delete.php in Microweber before 0.830 allows remote attackers to delete arbitrary files via a .. (dot dot) in the file parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.4
Exploit Score: 10.0
Impact Score: 4.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://packetstormsecurity.com/files/123652/Microweber-0.8-Arbitrary-File-Deletion.html
https://github.com/microweber/microweber/commit/9177d134960c24cb642d5cf3b42a1fba286219cc
https://www.htbridge.com/advisory/HTB23175

CWE    1
CWE-22

© SecPod Technologies