Vulnerability CVE-2012-5100


Published: 2012-09-23

Description:
Directory traversal vulnerability in HServer 0.1.1 allows remote attackers to read arbitrary files via a (1) ..%5c (dot dot encoded backslash) or (2) %2e%2e%5c (encoded dot dot backslash) in the PATH_INFO.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Luizpicanco -> Hserver 

 References:
http://xforce.iss.net/xforce/xfdb/72138
http://www.securityfocus.com/bid/51286
http://archives.neohapsis.com/archives/bugtraq/2012-01/0028.html

Copyright 2024, cxsecurity.com

 

Back to Top