Vulnerability CVE-2013-5984


Published: 2014-05-12

Description:
Directory traversal vulnerability in userfiles/modules/admin/backup/delete.php in Microweber before 0.830 allows remote attackers to delete arbitrary files via a .. (dot dot) in the file parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microweber 0.8 Arbitrary File Deletion
High-Tech Bridge...
18.10.2013

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
Partial
Affected software
Microweber -> Microweber 

 References:
https://github.com/microweber/microweber/commit/9177d134960c24cb642d5cf3b42a1fba286219cc
https://www.htbridge.com/advisory/HTB23175
http://packetstormsecurity.com/files/123652/Microweber-0.8-Arbitrary-File-Deletion.html

Copyright 2024, cxsecurity.com

 

Back to Top