Vulnerability CVE-2014-8676


Published: 2017-08-31   Modified: 2017-09-01

Description:
Directory traversal vulnerability in the file_get_contents function in SOPlanning 1.32 and earlier allows remote attackers to determine the existence of arbitrary files via a .. (dot dot) in a URL path parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Simple Online Planning Tool 1.3.2 XSS / SQL Injection / Traversal
Huy-Ngoc DAU
13.07.2015

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Soplanning -> Soplanning 

 References:
http://packetstormsecurity.com/files/132654/Simple-Online-Planning-Tool-1.3.2-XSS-SQL-Injection-Traversal.html
http://seclists.org/fulldisclosure/2015/Jul/44
http://www.securityfocus.com/bid/75726
https://www.exploit-db.com/exploits/37604/

Copyright 2024, cxsecurity.com

 

Back to Top