Vulnerability CVE-2006-0971


Published: 2006-03-03   Modified: 2012-02-12

Description:
Directory traversal vulnerability in Lionel Reyero DirectContact 0.3b allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
directory traversal in DirectContact 0.3b
Donato Ferrante
01.03.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Lionel reyero -> Directcontact 

 References:
http://lists.grok.org.uk/pipermail/full-disclosure/2006-February/042560.html
http://securityreason.com/securityalert/506
http://securitytracker.com/id?1015686
http://www.securityfocus.com/archive/1/426250/100/0/threaded
http://www.securityfocus.com/archive/1/427464/100/0/threaded
http://www.securityfocus.com/bid/16849
http://www.vupen.com/english/advisories/2006/0761
http://www3.autistici.org/fdonato/advisory/DirectContact0.3b-adv.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/24930

Copyright 2024, cxsecurity.com

 

Back to Top