Vulnerability CVE-2008-0333


Published: 2008-01-17   Modified: 2012-02-12

Description:
Directory traversal vulnerability in download_view_attachment.aspx in AfterLogic MailBee WebMail Pro 4.1 for ASP.NET allows remote attackers to read arbitrary files via a .. (dot dot) in the temp_filename parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Asp.net 
Afterlogic -> Mailbee webmail pro 

 References:
http://www.milw0rm.com/exploits/4921
http://www.securityfocus.com/bid/27312
https://exchange.xforce.ibmcloud.com/vulnerabilities/39724

Copyright 2024, cxsecurity.com

 

Back to Top