5
CVSSv2

CVE-2012-4878

Published: 06/09/2012 Updated: 29/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Absolute path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.

Vulnerable Product Search on Vulmon Subscribe to Product

flatnux flatnux 2011-08-09-2

Exploits

source: wwwsecurityfocuscom/bid/52846/info Flatnux is prone to multiple security vulnerabilities: 1 An HTML-injection vulnerability 2 A cross-site request-forgery vulnerability 3 A directory-traversal vulnerability Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, pot ...