ID CVE-2006-0971
Summary Directory traversal vulnerability in Lionel Reyero DirectContact 0.3b allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.
References
Vulnerable Configurations
  • cpe:2.3:a:lionel_reyero:directcontact:0.3b:*:*:*:*:*:*:*
    cpe:2.3:a:lionel_reyero:directcontact:0.3b:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-10-2018 - 16:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 16849
bugtraq
  • 20060227 directory traversal in DirectContact 0.3b
  • 20060312 directory traversal Fixed in DirectContact 0.3c
fulldisc 20060227 directory traversal in DirectContact 0.3b
misc http://www3.autistici.org/fdonato/advisory/DirectContact0.3b-adv.txt
osvdb 23519
sectrack 1015686
secunia 19053
sreason 506
vupen ADV-2006-0761
xf directcontact-dotdot-dir-traversal(24930)
Last major update 18-10-2018 - 16:29
Published 03-03-2006 - 11:02
Last modified 18-10-2018 - 16:29
Back to Top