Vulnerability CVE-2012-3521


Published: 2014-06-13   Modified: 2014-06-16

Description:
Multiple directory traversal vulnerabilities in the cssgen contrib module in GeSHi before 1.0.8.11 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) geshi-path or (2) geshi-lang-path parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
QBNZ -> Geshi 

 References:
http://sourceforge.net/p/geshi/code/2507/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685324
http://www.openwall.com/lists/oss-security/2012/08/21/11
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105317.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105273.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105247.html

Copyright 2024, cxsecurity.com

 

Back to Top