// For flags

CVE-2008-6590

LightNEasy sqlite / no database 1.2.2 - Multiple Vulnerabilities

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple directory traversal vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to read arbitrary files via a .. (dot dot) in the page parameter to (1) index.php and (2) LightNEasy.php.

Múltiples vulnerabilidades de salto de directorio en LightNEasy "no database" (también conocido como flat) v1.2.2, y posiblemente SQLite v1.2.2, permite a atacantes remotos leer fichero de modo arbitrario a través de ..(punto punto) en el parámetro "page" en (1) index.php y (2) LightNEasy.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-04-15 First Exploit
  • 2009-04-03 CVE Reserved
  • 2009-04-03 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Lightneasy
Search vendor "Lightneasy"
Lightneasy
Search vendor "Lightneasy" for product "Lightneasy"
1.2.2
Search vendor "Lightneasy" for product "Lightneasy" and version "1.2.2"
no_database
Affected
Sqlite
Search vendor "Sqlite"
Sqlite
Search vendor "Sqlite" for product "Sqlite"
1.2.2
Search vendor "Sqlite" for product "Sqlite" and version "1.2.2"
-
Affected