Vulnerability CVE-2011-0903


Published: 2011-02-07   Modified: 2012-02-13

Description:
Multiple directory traversal vulnerabilities in AR Web Content Manager (AWCM) 2.2 allow remote attackers to read arbitrary files and possibly have other unspecified impact via a .. (dot dot) in the (1) awcm_theme or (2) awcm_lang cookie to (a) index.php or (b) header.php.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Awcm-cms -> Ar web content manager 

 References:
http://xforce.iss.net/xforce/xfdb/64980
http://www.securityfocus.com/bid/46017
http://www.exploit-db.com/exploits/16049

Copyright 2024, cxsecurity.com

 

Back to Top