Vulnerability CVE-2020-8641


Published: 2020-02-05   Modified: 2020-02-06

Description:
Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php files via directory traversal in the index.php page_slug parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lotus core cms project -> Lotus core cms 

 References:
https://www.exploit-db.com/exploits/47985

Copyright 2024, cxsecurity.com

 

Back to Top