Lucene search

K
cveMitreCVE-2010-1057
HistoryMar 23, 2010 - 5:30 p.m.

CVE-2010-1057

2010-03-2317:30:00
CWE-22
mitre
web.nvd.nist.gov
24
cve-2010-1057
directory traversal
vulnerability
phpkobo adfreely
ad board script
remote attackers
arbitrary local files
lang_code parameter
codelib
staff
file.php

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

Low

EPSS

0.051

Percentile

93.0%

Multiple directory traversal vulnerabilities in Phpkobo AdFreely (aka Ad Board Script) 1.01, when magic_quotes_gpc is disabled, allow remote attackers to include and execute arbitrary local files via a …// (dot dot slash slash) in the LANG_CODE parameter to common.inc.php in (1) codelib/cfg/, (2) codelib/sys/, (3) staff/, and (4) staff/app/; and (5) staff/file.php. NOTE: some of these details are obtained from third party information.

Affected configurations

Nvd
Node
phpkoboadfreelyMatch1.01
VendorProductVersionCPE
phpkoboadfreely1.01cpe:2.3:a:phpkobo:adfreely:1.01:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

7.5

Confidence

Low

EPSS

0.051

Percentile

93.0%

Related for CVE-2010-1057