Vulnerability CVE-2017-2117


Published: 2017-04-28

Description:
Directory traversal vulnerability in CubeCart versions prior to 6.1.5 allows attacker with administrator rights to read arbitrary files via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cubecart -> Cubecart 

 References:
http://jvn.jp/en/jp/JVN63474730/index.html
http://www.securityfocus.com/bid/96466
https://forums.cubecart.com/topic/52188-cubecart-615-released/

Copyright 2024, cxsecurity.com

 

Back to Top