Vulnerability CVE-2013-7466


Published: 2019-03-07   Modified: 2019-03-08

Description:
Simple Machines Forum (SMF) 2.0.4 allows local file inclusion, with resultant remote code execution, in install.php via ../ directory traversal in the db_type parameter if install.php remains present after installation.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simplemachines -> Simple machines forum 

 References:
http://hauntit.blogspot.com/2013/04/en-smf-204-full-disclosure.html

Copyright 2024, cxsecurity.com

 

Back to Top