CVE-2008-3851

critical

Description

Multiple directory traversal vulnerabilities in Pluck CMS 4.5.2 on Windows allow remote attackers to include and execute arbitrary local files via a ..\ (dot dot backslash) in the (1) blogpost, (2) cat, and (3) file parameters to data/inc/themes/predefined_variables.php, as reachable through index.php; and the (4) blogpost and (5) cat parameters to data/inc/blog_include_react.php, as reachable through index.php. NOTE: the issue involving vectors 1 through 3 reportedly exists because of an incomplete fix for CVE-2008-3194.

References

https://www.exploit-db.com/exploits/6300

https://exchange.xforce.ibmcloud.com/vulnerabilities/44677

http://www.securityfocus.com/archive/1/495706/100/0/threaded

http://www.pluck-cms.org/releasenotes.php#4.5.3

http://securityreason.com/securityalert/4195

http://secunia.com/advisories/31607

Details

Source: Mitre, NVD

Published: 2008-08-27

Updated: 2018-10-11

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: Critical