[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3521Date: (C)2014-06-17   (M)2023-12-22


Multiple directory traversal vulnerabilities in the cssgen contrib module in GeSHi before 1.0.8.11 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) geshi-path or (2) geshi-lang-path parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
FEDORA-2013-5411
FEDORA-2013-5440
FEDORA-2013-5472
http://www.openwall.com/lists/oss-security/2012/08/21/11
http://sourceforge.net/p/geshi/code/2507/
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=685324

CPE    6
cpe:/a:qbnz:geshi:1.0.8.9
cpe:/a:qbnz:geshi:1.0.8.8
cpe:/a:qbnz:geshi:1.0.8.5
cpe:/a:qbnz:geshi:1.0.8.4
...
CWE    1
CWE-22
OVAL    2
oval:org.secpod.oval:def:104892
oval:org.secpod.oval:def:104891

© SecPod Technologies