Vulnerability CVE-2002-2045


Published: 2002-12-31   Modified: 2012-02-12

Description:
x_stat_admin.php in x-stat 2.3 and earlier allows remote attackers to (1) execute PHP commands such as phpinfo or (2) obtain the full path of the web server via an invalid action parameter, which leaks the pathname in an error message.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
XQUS -> X-stat 

 References:
http://seclists.org/lists/vuln-dev/2002/Mar/0156.html
http://securitytracker.com/id?1003827
http://www.ifrance.com/kitetoua/tuto/x_holes.txt
http://www.securityfocus.com/bid/4279
http://www.securityfocus.com/bid/4280
https://exchange.xforce.ibmcloud.com/vulnerabilities/8466
https://exchange.xforce.ibmcloud.com/vulnerabilities/8467

Copyright 2024, cxsecurity.com

 

Back to Top