Lucene search

K
nvd[email protected]NVD:CVE-2013-5639
HistoryMar 11, 2014 - 7:37 p.m.

CVE-2013-5639

2014-03-1119:37:03
CWE-22
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.5 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

81.0%

Directory traversal vulnerability in users/login.php in Gnew 2013.1 and earlier allows remote attackers to read arbitrary files via a … (dot dot) in the gnew_language cookie.

Affected configurations

NVD
Node
raoul_proencagnewRange2013.1

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.5 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

81.0%