Lucene search

K
cvelistVulDBCVELIST:CVE-2014-125044
HistoryJan 05, 2023 - 7:15 p.m.

CVE-2014-125044 soshtolsus wing-tight index.php file inclusion

2023-01-0519:15:35
CWE-73
VulDB
www.cve.org
7
vulnerability
critical
soshtolsus
wing-tight
index.php
file inclusion
remote attack
upgrade
version 1.0.0
patch
567bc33e6ed82b0d0179c9add707ac2b257aeaf2
affected component
associated identifier
vdb-217515

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

58.0%

A vulnerability, which was classified as critical, was found in soshtolsus wing-tight. This affects an unknown part of the file index.php. The manipulation of the argument p leads to file inclusion. It is possible to initiate the attack remotely. Upgrading to version 1.0.0 is able to address this issue. The patch is named 567bc33e6ed82b0d0179c9add707ac2b257aeaf2. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217515.

CNA Affected

[
  {
    "vendor": "soshtolsus",
    "product": "wing-tight",
    "versions": [
      {
        "version": "n/a",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

AI Score

9.7

Confidence

High

EPSS

0.002

Percentile

58.0%

Related for CVELIST:CVE-2014-125044