Vulnerability CVE-2012-1614


Published: 2012-09-04   Modified: 2012-09-05

Description:
Coppermine Photo Gallery before 1.5.20 allows remote attackers to obtain sensitive information via (1) a direct request to plugins/visiblehookpoints/index.php, an invalid (2) page or (3) cat parameter to thumbnails.php, an invalid (4) page parameter to usermgr.php, or an invalid (5) newer_than or (6) older_than parameter to search.inc.php, which reveals the installation path in an error message.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Coppermine 1.5.18 Cross Site Scripting / Path Disclosure
waraxe
30.03.2012

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Coppermine-gallery -> Coppermine photo gallery 

 References:
http://coppermine.svn.sourceforge.net/viewvc/coppermine/trunk/cpg1.6.x/edit_one_pic.php?r1=8348&r2=8354
http://www.waraxe.us/advisory-81.html
http://www.securityfocus.com/bid/52818
http://www.openwall.com/lists/oss-security/2012/04/03/6
http://www.openwall.com/lists/oss-security/2012/03/30/6
http://www.openwall.com/lists/oss-security/2012/03/30/5
http://www.exploit-db.com/exploits/18680
http://packetstormsecurity.org/files/111369/Coppermine-1.5.18-Cross-Site-Scripting-Path-Disclosure.html
http://osvdb.org/80735
http://osvdb.org/80734
http://osvdb.org/80733
http://osvdb.org/80732
http://forum.coppermine-gallery.net/index.php/topic,74682.0.html
http://archives.neohapsis.com/archives/bugtraq/2012-03/0167.html

Copyright 2024, cxsecurity.com

 

Back to Top