Lucene search

K
cve[email protected]CVE-2012-4878
HistorySep 06, 2012 - 9:55 p.m.

CVE-2012-4878

2012-09-0621:55:03
CWE-22
web.nvd.nist.gov
26
cve-2012-4878
absolute path traversal
flatnux cms
remote administrators
arbitrary files
controlcenter.php

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

71.1%

Absolute path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.

Affected configurations

NVD
Node
flatnuxflatnuxMatch2011-08-09-2
CPENameOperatorVersion
flatnux:flatnuxflatnuxeq2011-08-09-2

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.8 Medium

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

71.1%

Related for CVE-2012-4878