CVE-2011-0049

high

Description

Directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/65113

https://bug628064.bugzilla.mozilla.org/attachment.cgi?id=506481

http://www.vupen.com/english/advisories/2011/0288

http://www.securitytracker.com/id?1025024

http://www.securityfocus.com/archive/1/516150/100/0/threaded

http://www.kb.cert.org/vuls/id/363726

http://www.exploit-db.com/exploits/16103

http://securityreason.com/securityalert/8061

http://secunia.com/advisories/43125

http://osvdb.org/70762

Details

Source: Mitre, NVD

Published: 2011-02-04

Updated: 2024-02-14

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High