Vulnerability CVE-2010-1077


Published: 2010-03-23   Modified: 2012-02-13

Description:
Directory traversal vulnerability in vbseo.php in Crawlability vBSEO plugin 3.1.0 for vBulletin allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the vbseourl parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
vBseo v3.1.0 Local File Include Vulnerability
ViRuSMaN
23.02.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vbseo -> Vbseo 

 References:
http://xforce.iss.net/xforce/xfdb/56439
http://www.vupen.com/english/advisories/2010/0442
http://www.exploit-db.com/exploits/11526
http://packetstormsecurity.org/1002-exploits/vbseo-lfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top