Lucene search

K
cveMitreCVE-2011-4640
HistoryOct 08, 2012 - 10:47 a.m.

CVE-2011-4640

2012-10-0810:47:44
CWE-22
mitre
web.nvd.nist.gov
31
cve-2011-4640
directory traversal
logs-x.php
spamtitan
webtitan
security vulnerability
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.009

Percentile

83.3%

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a … (dot dot) in the fname parameter in a view action.

Affected configurations

Nvd
Node
spamtitanwebtitanRange3.50
VendorProductVersionCPE
spamtitanwebtitan*cpe:2.3:a:spamtitan:webtitan:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.009

Percentile

83.3%

Related for CVE-2011-4640