Vulnerability CVE-2011-0049


Published: 2011-02-03   Modified: 2012-02-13

Description:
Directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Majordomo2 - Directory Traversal (SMTP/HTTP)
Michael Brooks
05.02.2011

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
MJ2 -> Majordomo 2 

 References:
http://securityreason.com/securityalert/8061
http://www.exploit-db.com/exploits/16103
http://www.kb.cert.org/vuls/id/363726
http://www.securityfocus.com/archive/1/516150/100/0/threaded
http://www.securityfocus.com/bid/46127
http://www.securitytracker.com/id?1025024
http://www.vupen.com/english/advisories/2011/0288
https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481
https://bugzilla.mozilla.org/show_bug.cgi?id=628064
https://exchange.xforce.ibmcloud.com/vulnerabilities/65113
https://sitewat.ch/en/Advisory/View/1

Copyright 2024, cxsecurity.com

 

Back to Top