Lucene search

K
nvd[email protected]NVD:CVE-2010-1512
HistoryMay 17, 2010 - 9:00 p.m.

CVE-2010-1512

2010-05-1721:00:01
CWE-22
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

79.9%

Directory traversal vulnerability in aria2 before 1.9.3 allows remote attackers to create arbitrary files via directory traversal sequences in the name attribute of a file element in a metalink file.

Affected configurations

NVD
Node
tatsuhiro_tsujikawaaria2Range1.9.2
OR
tatsuhiro_tsujikawaaria2Match0.1.0
OR
tatsuhiro_tsujikawaaria2Match0.2.0
OR
tatsuhiro_tsujikawaaria2Match0.2.1
OR
tatsuhiro_tsujikawaaria2Match0.2.1\+1
OR
tatsuhiro_tsujikawaaria2Match0.2.1\+2
OR
tatsuhiro_tsujikawaaria2Match0.3.0
OR
tatsuhiro_tsujikawaaria2Match0.3.1
OR
tatsuhiro_tsujikawaaria2Match0.3.1\+1
OR
tatsuhiro_tsujikawaaria2Match0.3.1\+2
OR
tatsuhiro_tsujikawaaria2Match0.3.2
OR
tatsuhiro_tsujikawaaria2Match0.4.0
OR
tatsuhiro_tsujikawaaria2Match0.4.1
OR
tatsuhiro_tsujikawaaria2Match0.5.0
OR
tatsuhiro_tsujikawaaria2Match0.5.0\+1
OR
tatsuhiro_tsujikawaaria2Match0.5.0\+2
OR
tatsuhiro_tsujikawaaria2Match0.5.1
OR
tatsuhiro_tsujikawaaria2Match0.5.2
OR
tatsuhiro_tsujikawaaria2Match0.6.0
OR
tatsuhiro_tsujikawaaria2Match0.6.0\+1
OR
tatsuhiro_tsujikawaaria2Match0.7.0
OR
tatsuhiro_tsujikawaaria2Match0.7.1
OR
tatsuhiro_tsujikawaaria2Match0.7.2
OR
tatsuhiro_tsujikawaaria2Match0.7.3
OR
tatsuhiro_tsujikawaaria2Match0.8.0
OR
tatsuhiro_tsujikawaaria2Match0.8.1
OR
tatsuhiro_tsujikawaaria2Match0.9.0
OR
tatsuhiro_tsujikawaaria2Match0.10.0
OR
tatsuhiro_tsujikawaaria2Match0.10.0\+1
OR
tatsuhiro_tsujikawaaria2Match0.10.1
OR
tatsuhiro_tsujikawaaria2Match0.10.2
OR
tatsuhiro_tsujikawaaria2Match0.10.2\+1
OR
tatsuhiro_tsujikawaaria2Match0.11.0
OR
tatsuhiro_tsujikawaaria2Match0.11.1
OR
tatsuhiro_tsujikawaaria2Match0.11.1\+1
OR
tatsuhiro_tsujikawaaria2Match0.11.2
OR
tatsuhiro_tsujikawaaria2Match0.11.3
OR
tatsuhiro_tsujikawaaria2Match0.11.4
OR
tatsuhiro_tsujikawaaria2Match0.11.5
OR
tatsuhiro_tsujikawaaria2Match0.12.0
OR
tatsuhiro_tsujikawaaria2Match0.12.1
OR
tatsuhiro_tsujikawaaria2Match0.13.0
OR
tatsuhiro_tsujikawaaria2Match0.13.0\+1
OR
tatsuhiro_tsujikawaaria2Match0.13.1
OR
tatsuhiro_tsujikawaaria2Match0.13.1\+1
OR
tatsuhiro_tsujikawaaria2Match0.13.1\+2
OR
tatsuhiro_tsujikawaaria2Match0.13.2
OR
tatsuhiro_tsujikawaaria2Match0.13.2\+1
OR
tatsuhiro_tsujikawaaria2Match0.14.0
OR
tatsuhiro_tsujikawaaria2Match0.14.0\+1
OR
tatsuhiro_tsujikawaaria2Match0.15.0
OR
tatsuhiro_tsujikawaaria2Match0.15.1
OR
tatsuhiro_tsujikawaaria2Match0.15.1\+1
OR
tatsuhiro_tsujikawaaria2Match0.15.1\+2
OR
tatsuhiro_tsujikawaaria2Match0.15.2
OR
tatsuhiro_tsujikawaaria2Match0.15.3
OR
tatsuhiro_tsujikawaaria2Match0.16.0
OR
tatsuhiro_tsujikawaaria2Match0.16.1
OR
tatsuhiro_tsujikawaaria2Match0.16.2
OR
tatsuhiro_tsujikawaaria2Match1.0.0
OR
tatsuhiro_tsujikawaaria2Match1.0.1
OR
tatsuhiro_tsujikawaaria2Match1.1.0
OR
tatsuhiro_tsujikawaaria2Match1.1.1
OR
tatsuhiro_tsujikawaaria2Match1.1.2
OR
tatsuhiro_tsujikawaaria2Match1.2.0
OR
tatsuhiro_tsujikawaaria2Match1.3.0
OR
tatsuhiro_tsujikawaaria2Match1.3.1
OR
tatsuhiro_tsujikawaaria2Match1.3.2
OR
tatsuhiro_tsujikawaaria2Match1.3.3
OR
tatsuhiro_tsujikawaaria2Match1.4.0
OR
tatsuhiro_tsujikawaaria2Match1.4.1
OR
tatsuhiro_tsujikawaaria2Match1.5.0
OR
tatsuhiro_tsujikawaaria2Match1.5.0b\+20090716
OR
tatsuhiro_tsujikawaaria2Match1.5.1
OR
tatsuhiro_tsujikawaaria2Match1.5.2
OR
tatsuhiro_tsujikawaaria2Match1.6.0
OR
tatsuhiro_tsujikawaaria2Match1.6.1
OR
tatsuhiro_tsujikawaaria2Match1.6.2
OR
tatsuhiro_tsujikawaaria2Match1.6.3
OR
tatsuhiro_tsujikawaaria2Match1.7.0
OR
tatsuhiro_tsujikawaaria2Match1.7.1
OR
tatsuhiro_tsujikawaaria2Match1.7.2
OR
tatsuhiro_tsujikawaaria2Match1.8.0
OR
tatsuhiro_tsujikawaaria2Match1.8.1
OR
tatsuhiro_tsujikawaaria2Match1.8.2
OR
tatsuhiro_tsujikawaaria2Match1.8.3
OR
tatsuhiro_tsujikawaaria2Match1.9.0
OR
tatsuhiro_tsujikawaaria2Match1.9.1

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

79.9%