Vulnerability CVE-2008-3851


Published: 2008-08-27   Modified: 2012-02-12

Description:
Multiple directory traversal vulnerabilities in Pluck CMS 4.5.2 on Windows allow remote attackers to include and execute arbitrary local files via a ..\ (dot dot backslash) in the (1) blogpost, (2) cat, and (3) file parameters to data/inc/themes/predefined_variables.php, as reachable through index.php; and the (4) blogpost and (5) cat parameters to data/inc/blog_include_react.php, as reachable through index.php. NOTE: the issue involving vectors 1 through 3 reportedly exists because of an incomplete fix for CVE-2008-3194.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple Local File Include Vulnerabilities in Pluck CMS 4.5.2
Digital Security...
28.08.2008

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Pluck -> Pluck 

 References:
http://securityreason.com/securityalert/4195
http://www.pluck-cms.org/releasenotes.php#4.5.3
http://www.securityfocus.com/archive/1/495706/100/0/threaded
http://www.securityfocus.com/bid/30820
https://exchange.xforce.ibmcloud.com/vulnerabilities/44677
https://www.exploit-db.com/exploits/6300

Copyright 2024, cxsecurity.com

 

Back to Top