Lucene search

K
cveFlexeraCVE-2010-0123
HistoryMar 15, 2010 - 1:28 p.m.

CVE-2010-0123

2010-03-1513:28:25
CWE-264
flexera
web.nvd.nist.gov
32
cve-2010-0123
employee timeclock software
database backup
remote attackers
access control

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.003

Percentile

71.7%

The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a “semi-predictable file name.”

Affected configurations

Nvd
Node
timeclock-softwareemployee_timeclock_softwareMatch0.99
VendorProductVersionCPE
timeclock-softwareemployee_timeclock_software0.99cpe:2.3:a:timeclock-software:employee_timeclock_software:0.99:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.5

Confidence

Low

EPSS

0.003

Percentile

71.7%

Related for CVE-2010-0123