Vulnerability CVE-2012-5907


Published: 2012-11-17   Modified: 2012-11-18

Description:
Directory traversal vulnerability in json.php in TomatoCart 1.2.0 Alpha 2 and possibly earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the module parameter in a "3" action.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tomatocart -> Tomatocart 

 References:
http://xforce.iss.net/xforce/xfdb/74459
http://www.securityfocus.com/bid/52766
http://www.mavitunasecurity.com/local-file-inclusion-vulnerability-in-tomatocart/
http://packetstormsecurity.org/files/111291/TomatoCart-1.2.0-Alpha-2-Local-File-Inclusion.html
http://osvdb.org/80689

Copyright 2024, cxsecurity.com

 

Back to Top