CVE-2010-5278

high

Description

Directory traversal vulnerability in manager/controllers/default/resource/tvs.php in MODx Revolution 2.0.2-pl, and possibly earlier, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via a .. (dot dot) in the class_key parameter. NOTE: some of these details are obtained from third party information.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/62073

http://www.securityfocus.com/bid/43577

http://www.johnleitch.net/Vulnerabilities/MODx.Revolution.2.0.2-pl.Local.File.Inclusion/49

http://secunia.com/advisories/41638

http://packetstormsecurity.org/1009-exploits/modx202pl-lfi.txt

http://modxcms.com/forums/index.php/topic%2C55105.msg317273.html

http://modxcms.com/forums/index.php/topic%2C55104.0.html

Details

Source: Mitre, NVD

Published: 2012-10-07

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High