Vulnerability CVE-2011-2744


Published: 2011-07-19   Modified: 2012-02-13

Description:
Directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Chyrp input sanitization errors
Eldar Marcussen
20.07.2011

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Chyrp -> Chyrp 

 References:
http://securityreason.com/securityalert/8312
http://www.justanotherhacker.com/advisories/JAHx113.txt
http://www.ocert.org/advisories/ocert-2011-001.html
http://www.openwall.com/lists/oss-security/2011/07/13/5
http://www.openwall.com/lists/oss-security/2011/07/13/6
http://www.securityfocus.com/archive/1/518890/100/0/threaded
http://www.securityfocus.com/bid/48672
https://exchange.xforce.ibmcloud.com/vulnerabilities/68564

Copyright 2024, cxsecurity.com

 

Back to Top