Vulnerability CVE-2008-6668


Published: 2009-04-08   Modified: 2012-02-12

Description:
Multiple directory traversal vulnerabilities in nweb2fax 0.2.7 and earlier allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) id parameter to comm.php and (2) var_filename parameter to viewrq.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities
dun
10.04.2009

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Dirk bartley -> Nweb2fax 

 References:
http://www.milw0rm.com/exploits/5856
http://www.securityfocus.com/bid/29804
https://exchange.xforce.ibmcloud.com/vulnerabilities/43172
https://exchange.xforce.ibmcloud.com/vulnerabilities/43173

Copyright 2024, cxsecurity.com

 

Back to Top