Vulnerability CVE-2013-2138


Published: 2013-10-09   Modified: 2013-10-10

Description:
The (1) uploadify and (2) flowplayer SWF files in Gallery 3 before 3.0.8 do not properly remove query parameters and fragments, which allows remote attackers to have an unspecified impact via a replay attack.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Menalto -> Gallery 

 References:
https://github.com/gallery/gallery3/commit/80bb0f2222dd99ed2ce59e804b833bab63cc376a
https://github.com/gallery/gallery3/commit/3e5bba2cd4febe8331c0158c11ea418f21c72efa
https://bugzilla.redhat.com/show_bug.cgi?id=970596
http://www.openwall.com/lists/oss-security/2013/06/04/9
http://sourceforge.net/apps/trac/gallery/ticket/2070
http://sourceforge.net/apps/trac/gallery/ticket/2068
http://galleryproject.org/gallery_3_0_8

Copyright 2024, cxsecurity.com

 

Back to Top