Vulnerability CVE-2010-2006


Published: 2010-05-20   Modified: 2012-02-13

Description:
Directory traversal vulnerability in op/op.Login.php in LetoDMS (formerly MyDMS) 1.7.2 and earlier allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the lang parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
LetoDMS (MyDMS) Local file inclusion/execution and multiple CSRF
Lukas Weichselba...
26.05.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Letodms -> Letodms 

 References:
http://www.debian.org/security/2011/dsa-2146
http://www.securityfocus.com/archive/1/508947/100/0/threaded
http://www.securityfocus.com/bid/37828
https://exchange.xforce.ibmcloud.com/vulnerabilities/55709
https://www.sec-consult.com/files/20100115-0_mydms_file_inclusion.txt

Copyright 2024, cxsecurity.com

 

Back to Top