CVE-2013-5692 - CERT CVE
ID CVE-2013-5692
Sažetak Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to index.php/admin/translationManager.
Reference
CVSS
Base: 8.5
Impact: 10.0
Exploitability:6.8
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM SINGLE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:N/AC:M/Au:S/C:C/I:C/A:C
Zadnje važnije ažuriranje 01-10-2013 - 20:01
Objavljeno 30-09-2013 - 22:55