Lucene search

K
nvd[email protected]NVD:CVE-2011-4640
HistoryOct 08, 2012 - 10:47 a.m.

CVE-2011-4640

2012-10-0810:47:44
CWE-22
web.nvd.nist.gov

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.046 Low

EPSS

Percentile

92.6%

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a … (dot dot) in the fname parameter in a view action.

Affected configurations

NVD
Node
spamtitanwebtitanRange3.50

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.046 Low

EPSS

Percentile

92.6%

Related for NVD:CVE-2011-4640