Vulnerability CVE-2008-2028


Published: 2008-04-30   Modified: 2012-02-12

Description:
miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to obtain the full path via a direct request to the glang parameter in a registernew action to index.php, which leaks the path in an error message.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Minibb -> Minibb 

 References:
http://xforce.iss.net/xforce/xfdb/42012
http://www.minibb.net/forums/9_5110_0.html
http://www.milw0rm.com/exploits/5494
http://secunia.com/advisories/29997/

Copyright 2024, cxsecurity.com

 

Back to Top