Vulnerability CVE-2007-4180


Published: 2007-08-07   Modified: 2012-02-12

Description:
** DISPUTED ** Directory traversal vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to read arbitrary local files via a .. (dot dot) in the file parameter. NOTE: CVE and a reliable third party dispute this vulnerability because the code uses a fixed argument when invoking fputs, which cannot be used to read files.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pluck 4.3 themes.php Remote File Inclusion and disclosure
Aria-Security Te...
08.08.2007

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Pluck -> Pluck 

 References:
http://outlaw.aria-security.info/?p=12
http://securityreason.com/securityalert/2973
http://www.attrition.org/pipermail/vim/2007-August/001752.html
http://www.securityfocus.com/archive/1/475323/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/35757

Copyright 2024, cxsecurity.com

 

Back to Top