Vulnerability CVE-2013-2619


Published: 2014-03-18

Description:
Directory traversal vulnerability in Aspen before 0.22 allows remote attackers to read arbitrary files via a .. (dot dot) to the default URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Aspen 0.8 Directory Traversal
Daniel Ricardo d...
02.04.2013

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Aspen -> Aspen 

 References:
http://xforce.iss.net/xforce/xfdb/83185
http://www.securityfocus.com/bid/58794
http://www.exploit-db.com/exploits/24915
http://seclists.org/fulldisclosure/2013/Apr/2
http://packetstormsecurity.com/files/121035/Aspen-0.8-Directory-Traversal.html

Copyright 2024, cxsecurity.com

 

Back to Top