[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5692Date: (C)2013-10-09   (M)2023-12-22


Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to index.php/admin/translationManager.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 8.5
Exploit Score: 6.8
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-09/0117.html
EXPLOIT-DB-28557
OSVDB-97365
https://www.htbridge.com/advisory/HTB23172

CPE    30
cpe:/a:x2engine:x2crm:1.2.1
cpe:/a:x2engine:x2crm:1.3.1
cpe:/a:x2engine:x2crm:1.2.2
cpe:/a:x2engine:x2crm:1.0.1
...
CWE    1
CWE-22

© SecPod Technologies