Vulnerability CVE-2009-4809


Published: 2010-04-23   Modified: 2012-02-13

Description:
Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Sharing-file -> Easy file sharing web server 

 References:
http://www.securityfocus.com/bid/33973
http://www.milw0rm.com/exploits/8155
http://secunia.com/advisories/34121

Copyright 2024, cxsecurity.com

 

Back to Top