Lucene search

K
cvelistMitreCVELIST:CVE-2010-4282
HistoryDec 02, 2010 - 5:00 p.m.

CVE-2010-4282

2010-12-0217:00:00
mitre
www.cve.org
3

AI Score

7.2

Confidence

Low

EPSS

0.008

Percentile

82.2%

Multiple directory traversal vulnerabilities in Pandora FMS before 3.1.1 allow remote attackers to include and execute arbitrary local files via (1) the page parameter to ajax.php or (2) the id parameter to general/pandora_help.php, and allow remote attackers to include and execute, create, modify, or delete arbitrary local files via (3) the layout parameter to operation/agentes/networkmap.php.

AI Score

7.2

Confidence

Low

EPSS

0.008

Percentile

82.2%