Vulnerability CVE-2012-2435


Published: 2012-05-27   Modified: 2012-05-28

Description:
Directory traversal vulnerability in the captcha module in Pligg CMS before 1.2.2 allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the captcha parameter to module.php, as demonstrated by cross-site request forgery (CSRF) attacks.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pligg CMS 1.2.1 Cross Site Scripting / Local File Inclusion
High-Tech Bridge...
26.05.2012

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pligg -> Pligg cms 

 References:
https://www.htbridge.com/advisory/HTB23089
http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2440
http://forums.pligg.com/downloads.php?do=file&id=15

Copyright 2024, cxsecurity.com

 

Back to Top