Vulnerability CVE-2009-2220


Published: 2009-06-26   Modified: 2012-02-13

Description:
Multiple directory traversal vulnerabilities in Tribiq CMS 5.0.12c, when register_globals is enabled and magic_quotes_gpc is disabled, allow remote attackers to include and possibly execute arbitrary files via directory traversal sequences in the template_path parameter to (1) masthead.inc.php, (2) toppanel.inc.php, and (3) contact.inc.php in templates/mytribiqsite/tribiq-CL-9000/includes; and the use_template_family parameter to (4) templates/mytribiqsite/tribiq-CL-9000/includes/nlarlist_content.inc.php. NOTE: the tribal-GPL-1066/includes/header.inc.php vector is already covered by CVE-2008-4894.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Tribiq CMS 5.0.12c (XSS/LFI) Multiple Remote Vulnerabilities
Cracker
28.06.2009

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Tribiq -> Tribiq cms 

 References:
http://www.exploit-db.com/exploits/9012
http://www.securityfocus.com/bid/35484

Copyright 2024, cxsecurity.com

 

Back to Top