Lucene search

K
nvd[email protected]NVD:CVE-2021-28377
HistoryJan 12, 2022 - 6:15 p.m.

CVE-2021-28377

2022-01-1218:15:07
CWE-22
web.nvd.nist.gov
1
chronoforums 2.0.11
directory traversal
arbitrary files

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

47.6%

ChronoForums 2.0.11 allows av Directory Traversal to read arbitrary files.

Affected configurations

Nvd
Node
chronoenginechronoforumsMatch2.0.11joomla
VendorProductVersionCPE
chronoenginechronoforums2.0.11cpe:2.3:a:chronoengine:chronoforums:2.0.11:*:*:*:*:joomla:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

47.6%

Related for NVD:CVE-2021-28377