5
CVSSv2

CVE-2011-4713

Published: 08/12/2011 Updated: 09/12/2011
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in catalog/content.php in osCSS2 2.1.0 and previous versions allows remote malicious users to read arbitrary files via a .. (dot dot) in the _ID parameter to (1) catalog/shopping_cart.php or (2) catalog/content.php.

Vulnerable Product Search on Vulmon Subscribe to Product

oscss oscss

oscss oscss 1.1

oscss oscss 2.10

oscss oscss 1.2.2

oscss oscss 1.0

Exploits

Advisory: osCSS2 "_ID" parameter Local file inclusion Advisory ID: SSCHADV2011-034 Author: Stefan Schurtz Affected Software: Successfully tested on osCSS2 210 (latest version) Vendor URL: oscssorg/ Vendor Status: Fixed in svn branche 210 and reported in develop version 211 ...