Lucene search

K
exploitdb[email protected]EDB-ID:26466
HistoryNov 02, 2005 - 12:00 a.m.

CuteNews 1.4.1 - 'template' Traversal Arbitrary File Access

2005-11-0200:00:00
www.exploit-db.com
14

AI Score

7.4

Confidence

Low

source: https://www.securityfocus.com/bid/15295/info
 
CuteNews is affected by a directory traversal vulnerability.
 
An unauthorized attacker can retrieve or upload arbitrary files by supplying directory traversal strings '../' through an affected URI parameter.
 
Exploitation of this vulnerability could lead to a loss of confidentiality as arbitrary files are disclosed to an attacker. Information obtained through this attack may aid in further attacks against the underlying system.
 
An attacker may also upload arbitrary scripts, which may be subsequently executed leading to a remote compromise in the context of the server.
 
CuteNews 1.4.1 is reported to be vulnerable to this issue. Other versions may be affected as well.

http://www.example.com/cute141/show_news.php?template=../../../../../../../../boot.ini%00
http://www.example.com/cute141/show_news.php?template=../../../../../../../../[script] 

AI Score

7.4

Confidence

Low