Lucene search

K
cve[email protected]CVE-2012-4253
HistoryAug 13, 2012 - 6:55 p.m.

CVE-2012-4253

2012-08-1318:55:05
CWE-22
web.nvd.nist.gov
30
cve-2012-4253
directory traversal
mysqldumper
vulnerability
remote attack
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.3 High

AI Score

Confidence

Low

0.012 Low

EPSS

Percentile

85.0%

Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a … (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a … (dot dot) in the (3) config parameter to learn/cubemail/menu.php.

Affected configurations

NVD
Node
mysqldumpermysqldumperMatch1.24.4

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

7.3 High

AI Score

Confidence

Low

0.012 Low

EPSS

Percentile

85.0%

Related for CVE-2012-4253