Lucene search

K
cve[email protected]CVE-2008-6668
HistoryApr 08, 2009 - 10:30 a.m.

CVE-2008-6668

2009-04-0810:30:00
CWE-22
web.nvd.nist.gov
21
cve-2008-6668
directory traversal
nweb2fax
security vulnerability
remote attack

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.3%

Multiple directory traversal vulnerabilities in nweb2fax 0.2.7 and earlier allow remote attackers to read arbitrary files via a … (dot dot) in the (1) id parameter to comm.php and (2) var_filename parameter to viewrq.php.

Affected configurations

NVD
Node
dirk_bartleynweb2faxRange0.2.7
OR
dirk_bartleynweb2faxMatch0.2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

72.3%

Related for CVE-2008-6668