// For flags

CVE-2009-3219

AWCM 2.1 - Local File Inclusion / Authentication Bypass

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the a parameter.

Vulnerabilidad de salto de directorio en a.php en AR Web Content Manager (AWCM) v2.1, cuando magic_quotes_gpc es desactivado, permite a atacantes remotos incluir y ejecutar archivos locales de su elección a través de ... (punto a punto) en el parámetro a.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-07-23 First Exploit
  • 2009-09-16 CVE Reserved
  • 2009-09-16 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
The-ghost
Search vendor "The-ghost"
Ar Web Content Manager
Search vendor "The-ghost" for product "Ar Web Content Manager"
2.1
Search vendor "The-ghost" for product "Ar Web Content Manager" and version "2.1"
-
Affected