Vulnerability CVE-2008-6253


Published: 2009-02-24   Modified: 2012-02-12

Description:
Directory traversal vulnerability in data/inc/lib/pcltar.lib.php in Pluck 4.5.3, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the g_pcltar_lib_dir parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Local File Include Vulnerability in Pluck CMS 4.5.3
Digital Security...
26.02.2009

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pluck-cms -> Pluck 

 References:
http://www.milw0rm.com/exploits/7153
http://www.pluck-cms.org/index.php?file=kop11.php
http://www.securityfocus.com/archive/1/498438
http://www.securityfocus.com/bid/32342
https://exchange.xforce.ibmcloud.com/vulnerabilities/46676

Copyright 2024, cxsecurity.com

 

Back to Top