Lucene search

K
cve[email protected]CVE-2011-4640
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2011-4640

2022-10-0316:15:14
CWE-22
web.nvd.nist.gov
26
cve-2011-4640
directory traversal
logs-x.php
spamtitan
webtitan
security vulnerability
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.3 Medium

AI Score

Confidence

Low

0.063 Low

EPSS

Percentile

93.7%

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a … (dot dot) in the fname parameter in a view action.

Affected configurations

NVD
Node
spamtitanwebtitanRange3.50

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.3 Medium

AI Score

Confidence

Low

0.063 Low

EPSS

Percentile

93.7%

Related for CVE-2011-4640