[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0049Date: (C)2011-02-03   (M)2024-02-22


Directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1025024
EXPLOIT-DB-16103
http://www.securityfocus.com/archive/1/516150/100/0/threaded
SECUNIA-43125
BID-46127
OSVDB-70762
SREASON-8061
ADV-2011-0288
VU#363726
https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481
https://bugzilla.mozilla.org/show_bug.cgi?id=628064
https://sitewat.ch/en/Advisory/View/1
majordomo-listfile-directory-traversal(65113)

CWE    1
CWE-22

© SecPod Technologies