Vulnerability CVE-2010-5278


Published: 2012-10-07   Modified: 2012-10-08

Description:
Directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MODx Revolution 2.0.2-pl local file inclusion vulnerability
John Leitch
30.09.2010

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MODX -> Modx revolution 

 References:
http://modxcms.com/forums/index.php/topic,55104.0.html
http://modxcms.com/forums/index.php/topic,55105.msg317273.html
http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt
http://secunia.com/advisories/41638
http://www.johnleitch.net/Vulnerabilities/MODx.Revolution.2.0.2-pl.Local.File.Inclusion/49
http://www.osvdb.org/68265
http://www.securityfocus.com/bid/43577
https://exchange.xforce.ibmcloud.com/vulnerabilities/62073

Copyright 2024, cxsecurity.com

 

Back to Top