Lucene search

K
cve[email protected]CVE-2013-5692
HistorySep 30, 2013 - 10:55 p.m.

CVE-2013-5692

2013-09-3022:55:00
CWE-22
web.nvd.nist.gov
32
cve-2013-5692
nvd
x2engine
x2crm
directory traversal
vulnerability
remote authentication

6.6 Medium

AI Score

Confidence

Low

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.3%

Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a … (dot dot) in the file parameter to index.php/admin/translationManager.

6.6 Medium

AI Score

Confidence

Low

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.3%