[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6500Date: (C)2013-01-12   (M)2023-12-22


Directory traversal vulnerability in download.lib.php in Pragyan CMS 3.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the fileget parameter in a profile action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
EXPLOIT-DB-18347
BID-51360
OSVDB-82585

CPE    9
cpe:/a:pragyan_cms_project:pragyan_cms:2.5.9
cpe:/a:pragyan_cms_project:pragyan_cms:2.5.13
cpe:/a:pragyan_cms_project:pragyan_cms:2.5.12
cpe:/a:pragyan_cms_project:pragyan_cms:2.6.4
...
CWE    1
CWE-22

© SecPod Technologies