Vulnerability CVE-2008-7090


Published: 2009-08-26   Modified: 2012-02-12

Description:
Multiple directory traversal vulnerabilities in Pligg 9.9 and earlier allow remote attackers to (1) determine the existence of arbitrary files via a .. (dot dot) in the $tb_url variable in trackback.php, or (2) include arbitrary files via a .. (dot dot) in the template parameter to settemplate.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pligg <= 9.9.0 Multiple Vulnerabilities
GulfTech Securit...
02.08.2008

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Pligg -> Pligg cms 

 References:
http://www.gulftech.org/?node=research&article_id=00120-07312008
http://www.securityfocus.com/archive/1/494987/100/0/threaded
http://www.securityfocus.com/bid/30458
https://exchange.xforce.ibmcloud.com/vulnerabilities/44190
https://exchange.xforce.ibmcloud.com/vulnerabilities/44191
https://www.exploit-db.com/exploits/6173

Copyright 2024, cxsecurity.com

 

Back to Top