5
CVSSv2

CVE-2009-2166

Published: 22/06/2009 Updated: 10/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Absolute path traversal vulnerability in cvs.php in OCS Inventory NG prior to 1.02.1 on Unix allows remote malicious users to read arbitrary files via a full pathname in the log parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

ocsinventory-ng ocs_inventory_ng 1.01

ocsinventory-ng ocs_inventory_ng 1.02

ocsinventory-ng ocs_inventory_ng 1.0

ocsinventory-ng ocs_inventory_ng

Vendor Advisories

Debian Bug report logs - #531735 SA35311: OCS Inventory NG "systemid" SQL Injection Vulnerability Package: ocsinventory-server; Maintainer for ocsinventory-server is Debian Perl Group <pkg-perl-maintainers@listsaliothdebianorg>; Source for ocsinventory-server is src:ocsinventory-server (PTS, buildd, popcon) Reported by: G ...

Exploits

OCS Inventory NG - Directory Traversal (May 30 2009) _______________________________________________________________________________ * Product Open Computer and Software (OCS) Inventory NG (wwwocsinventory-ngorg) * Vulnerable Versions OCS Inventory NG 102 (Unix) * Vendor Status Vendor has been notified and the vulnerabil ...