Vulnerability CVE-2008-3710


Published: 2008-08-19   Modified: 2012-02-12

Description:
Multiple directory traversal vulnerabilities in CyBoards PHP Lite 1.21 allow remote attackers to include and execute arbitrary local files via directory traversal sequences in the (1) script_path parameter to (a) options.php and the (2) lang_code parameter to (b) copy_vip.php and (c) process_edit_board.php in adminopts/. NOTE: some of these vectors might not be vulnerabilities under proper installation.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hotscripts -> Cyboards php lite 

 References:
http://xforce.iss.net/xforce/xfdb/44475
http://www.securityfocus.com/bid/30688
http://www.attrition.org/pipermail/vim/2008-August/002052.html
http://packetstormsecurity.org/0808-exploits/cyboards-rfilfixss.txt

Copyright 2024, cxsecurity.com

 

Back to Top