Lucene search

K
nvd[email protected]NVD:CVE-2008-6423
HistoryMar 06, 2009 - 6:30 p.m.

CVE-2008-6423

2009-03-0618:30:00
CWE-22
web.nvd.nist.gov
2

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.016

Percentile

87.6%

Directory traversal vulnerability in passwiki.php in PassWiki 0.9.16 RC3 and earlier allows remote attackers to read arbitrary local files via a … (dot dot) in the site_id parameter.

Affected configurations

Nvd
Node
i-appspasswikiRange0.9.16rc3
OR
i-appspasswikiMatch0.9.3
OR
i-appspasswikiMatch0.9.5
OR
i-appspasswikiMatch0.9.6
OR
i-appspasswikiMatch0.9.7
OR
i-appspasswikiMatch0.9.8
OR
i-appspasswikiMatch0.9.9
OR
i-appspasswikiMatch0.9.10
OR
i-appspasswikiMatch0.9.11
OR
i-appspasswikiMatch0.9.12
OR
i-appspasswikiMatch0.9.13
OR
i-appspasswikiMatch0.9.14
OR
i-appspasswikiMatch0.9.15
OR
i-appspasswikiMatch0.9.15beta
OR
i-appspasswikiMatch0.9.15beta2
OR
i-appspasswikiMatch0.9.15rc1
OR
i-appspasswikiMatch0.9.16beta1
OR
i-appspasswikiMatch0.9.16beta2
OR
i-appspasswikiMatch0.9.16beta3
OR
i-appspasswikiMatch0.9.16rc1
OR
i-appspasswikiMatch0.9.16rc2
VendorProductVersionCPE
i-appspasswiki*cpe:2.3:a:i-apps:passwiki:*:rc3:*:*:*:*:*:*
i-appspasswiki0.9.3cpe:2.3:a:i-apps:passwiki:0.9.3:*:*:*:*:*:*:*
i-appspasswiki0.9.5cpe:2.3:a:i-apps:passwiki:0.9.5:*:*:*:*:*:*:*
i-appspasswiki0.9.6cpe:2.3:a:i-apps:passwiki:0.9.6:*:*:*:*:*:*:*
i-appspasswiki0.9.7cpe:2.3:a:i-apps:passwiki:0.9.7:*:*:*:*:*:*:*
i-appspasswiki0.9.8cpe:2.3:a:i-apps:passwiki:0.9.8:*:*:*:*:*:*:*
i-appspasswiki0.9.9cpe:2.3:a:i-apps:passwiki:0.9.9:*:*:*:*:*:*:*
i-appspasswiki0.9.10cpe:2.3:a:i-apps:passwiki:0.9.10:*:*:*:*:*:*:*
i-appspasswiki0.9.11cpe:2.3:a:i-apps:passwiki:0.9.11:*:*:*:*:*:*:*
i-appspasswiki0.9.12cpe:2.3:a:i-apps:passwiki:0.9.12:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.016

Percentile

87.6%

Related for NVD:CVE-2008-6423