Lucene search

K
cveMitreCVE-2011-0063
HistoryMar 15, 2011 - 5:55 p.m.

CVE-2011-0063

2011-03-1517:55:02
CWE-22
mitre
web.nvd.nist.gov
34
majordomo
directory traversal
cve-2011-0063
nvd
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

9.1

Confidence

High

EPSS

0.881

Percentile

98.7%

The _list_file_get function in lib/Majordomo.pm in Majordomo 2 20110203 and earlier allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ./…/ sequence in the “extra” parameter to the help command, which causes the regular expression to produce … (dot dot) sequences. NOTE: this vulnerability is due to an incomplete fix for CVE-2011-0049.

Affected configurations

Nvd
Node
mj2majordomo_2Range20110203
OR
mj2majordomo_2Match20110101
OR
mj2majordomo_2Match20110102
OR
mj2majordomo_2Match20110103
OR
mj2majordomo_2Match20110104
OR
mj2majordomo_2Match20110105
OR
mj2majordomo_2Match20110106
OR
mj2majordomo_2Match20110107
OR
mj2majordomo_2Match20110108
OR
mj2majordomo_2Match20110109
OR
mj2majordomo_2Match20110110
OR
mj2majordomo_2Match20110111
OR
mj2majordomo_2Match20110112
OR
mj2majordomo_2Match20110113
OR
mj2majordomo_2Match20110114
OR
mj2majordomo_2Match20110115
OR
mj2majordomo_2Match20110116
OR
mj2majordomo_2Match20110117
OR
mj2majordomo_2Match20110118
OR
mj2majordomo_2Match20110119
OR
mj2majordomo_2Match20110120
OR
mj2majordomo_2Match20110121
OR
mj2majordomo_2Match20110122
OR
mj2majordomo_2Match20110123
OR
mj2majordomo_2Match20110124
OR
mj2majordomo_2Match20110125
OR
mj2majordomo_2Match20110126
OR
mj2majordomo_2Match20110127
OR
mj2majordomo_2Match20110128
OR
mj2majordomo_2Match20110129
OR
mj2majordomo_2Match20110130
OR
mj2majordomo_2Match20110131
OR
mj2majordomo_2Match20110201
OR
mj2majordomo_2Match20110202
VendorProductVersionCPE
mj2majordomo_2*cpe:2.3:a:mj2:majordomo_2:*:*:*:*:*:*:*:*
mj2majordomo_220110101cpe:2.3:a:mj2:majordomo_2:20110101:*:*:*:*:*:*:*
mj2majordomo_220110102cpe:2.3:a:mj2:majordomo_2:20110102:*:*:*:*:*:*:*
mj2majordomo_220110103cpe:2.3:a:mj2:majordomo_2:20110103:*:*:*:*:*:*:*
mj2majordomo_220110104cpe:2.3:a:mj2:majordomo_2:20110104:*:*:*:*:*:*:*
mj2majordomo_220110105cpe:2.3:a:mj2:majordomo_2:20110105:*:*:*:*:*:*:*
mj2majordomo_220110106cpe:2.3:a:mj2:majordomo_2:20110106:*:*:*:*:*:*:*
mj2majordomo_220110107cpe:2.3:a:mj2:majordomo_2:20110107:*:*:*:*:*:*:*
mj2majordomo_220110108cpe:2.3:a:mj2:majordomo_2:20110108:*:*:*:*:*:*:*
mj2majordomo_220110109cpe:2.3:a:mj2:majordomo_2:20110109:*:*:*:*:*:*:*
Rows per page:
1-10 of 341

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

9.1

Confidence

High

EPSS

0.881

Percentile

98.7%