4.3
CVSSv2

CVE-2012-4253

Published: 13/08/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 440
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote malicious users to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) in the (3) config parameter to learn/cubemail/menu.php.

Vulnerable Product Search on Vulmon Subscribe to Product

mysqldumper mysqldumper 1.24.4

Exploits

source: wwwsecurityfocuscom/bid/53306/info MySQLDumper is prone to multiple security vulnerabilities, including: 1 Multiple cross-site scripting vulnerabilities 2 A local file-include vulnerability 3 Multiple cross-site request-forgery vulnerabilities 4 Multiple information-disclosure vulnerabilities 5 A directory-traversal vu ...
source: wwwsecurityfocuscom/bid/53306/info MySQLDumper is prone to multiple security vulnerabilities, including: 1 Multiple cross-site scripting vulnerabilities 2 A local file-include vulnerability 3 Multiple cross-site request-forgery vulnerabilities 4 Multiple information-disclosure vulnerabilities 5 A directory-traver ...