Vulnerability CVE-2008-6669


Published: 2009-04-08   Modified: 2012-02-12

Description:
viewrq.php in nweb2fax 0.2.7 and earlier allows remote attackers to execute arbitrary code via shell metacharacters in the var_filename parameter in a (1) tif or (2) pdf format action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
nweb2fax <= 0.2.7 Multiple Remote Vulnerabilities
dun
10.04.2009

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dirk bartley -> Nweb2fax 

 References:
http://www.milw0rm.com/exploits/5856
http://www.securityfocus.com/bid/29804
https://exchange.xforce.ibmcloud.com/vulnerabilities/43174

Copyright 2024, cxsecurity.com

 

Back to Top