cpe:/a:oscss:oscss:1.0 cpe:/a:oscss:oscss:1.1 cpe:/a:oscss:oscss:1.2.2:rc_c cpe:/a:oscss:oscss:2.10:prerc12 cpe:/a:oscss:oscss:2.10:prerc30 cpe:/a:oscss:oscss:2.10:prerc31 cpe:/a:oscss:oscss:2.10:prerc_f cpe:/a:oscss:oscss:2.10:prerc_g1 cpe:/a:oscss:oscss:2.10:rc5 CVE-2011-4713 2011-12-08T14:55:08.000-05:00 2011-12-09T00:00:00.000-05:00 5.0 NETWORK LOW NONE PARTIAL NONE NONE http://nvd.nist.gov 2011-12-09T11:13:00.000-05:00 EXPLOIT-DB 18099 BUGTRAQ 20111106 osCSS2 BUGTRAQ 20111106 osCSS2 "_ID" parameter Local file inclusion FULLDISC 20111109 osCSS2 FULLDISC 20111109 osCSS2 "_ID" parameter Local file inclusion SECUNIA 46741 CONFIRM http://forums.oscss.org/2-security/oscss2-id-parameter-local-file-inclusion-t1999.html#p11194 CONFIRM http://oscss.svn.sourceforge.net/viewvc/oscss?view=revision&revision=3872 MISC http://www.rul3z.de/advisories/SSCHADV2011-034.txt Directory traversal vulnerability in catalog/content.php in osCSS2 2.1.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the _ID parameter to (1) catalog/shopping_cart.php or (2) catalog/content.php.