Vulnerability CVE-2007-3229


Published: 2007-06-14   Modified: 2012-02-12

Description:
index.php in Singapore Gallery allows remote attackers to obtain sensitive information via a request with a non-directory gallery parameter, which reveals the path in an error message.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Singapore -> Image gallery web application 

 References:
http://www.securityfocus.com/archive/1/471354/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/34866

Copyright 2024, cxsecurity.com

 

Back to Top