ID CVE-2007-2613
Summary WikkaWiki (Wikka Wiki) before 1.1.6.3 allows attackers in a shared virtual host server environment to upload and execute an arbitrary configuration file by modifying the WAKKA_CONFIG environment variable. The vendor has addressed this issue through a product update: http://www.wikkawiki.org/downloads/
References
Vulnerable Configurations
  • cpe:2.3:a:wikkawiki:wikkawiki:*:*:*:*:*:*:*:*
    cpe:2.3:a:wikkawiki:wikkawiki:*:*:*:*:*:*:*:*
CVSS
Base: 8.3 (as of 30-08-2013 - 05:27)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
ADJACENT_NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:A/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm
osvdb 35825
vupen ADV-2007-1725
Last major update 30-08-2013 - 05:27
Published 11-05-2007 - 10:19
Last modified 30-08-2013 - 05:27
Back to Top