Vulnerability CVE-2008-4894


Published: 2008-11-03   Modified: 2012-02-12

Description:
Directory traversal vulnerability in templates/mytribiqsite/tribal-GPL-1066/includes/header.inc.php in Tribiq CMS 5.0.10a, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the template_path parameter. NOTE: it was later reported that this issue also affects 5.0.12c.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tribiq -> Tribiq cms 

 References:
http://xforce.iss.net/xforce/xfdb/46264
http://www.securityfocus.com/bid/32018
http://secunia.com/advisories/32548
http://milw0rm.com/exploits/6888

Copyright 2024, cxsecurity.com

 

Back to Top