Vulnerability CVE-2011-2780


Published: 2011-07-19   Modified: 2012-02-13

Description:
Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Chyrp input sanitization errors
Eldar Marcussen
20.07.2011

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Chyrp -> Chyrp 

 References:
http://securityreason.com/securityalert/8312
http://www.justanotherhacker.com/advisories/JAHx113.txt
http://www.ocert.org/advisories/ocert-2011-001.html
http://www.openwall.com/lists/oss-security/2011/07/13/5
http://www.openwall.com/lists/oss-security/2011/07/13/6
http://www.securityfocus.com/archive/1/518890/100/0/threaded
http://www.securityfocus.com/bid/48672
https://exchange.xforce.ibmcloud.com/vulnerabilities/68565

Copyright 2024, cxsecurity.com

 

Back to Top