// For flags

CVE-2011-0903

AWCM 2.2 Final - Local File Inclusion

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple directory traversal vulnerabilities in AR Web Content Manager (AWCM) 2.2 allow remote attackers to read arbitrary files and possibly have other unspecified impact via a .. (dot dot) in the (1) awcm_theme or (2) awcm_lang cookie to (a) index.php or (b) header.php.

Múltiples vulnerabilidades de salto de directorio en AR Web Content Manager (AWCM) v2.2 permite a atacantes remotos leer archivos de su elección y posiblemente tener otros impactos no especificados a través de .. (punto punto) en el (1) awcm_theme o (2)la cookie awcm_lang para (a) index.php o (b) header.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-01-26 First Exploit
  • 2011-02-07 CVE Reserved
  • 2011-02-07 CVE Published
  • 2023-11-17 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Awcm-cms
Search vendor "Awcm-cms"
Ar Web Content Manager
Search vendor "Awcm-cms" for product "Ar Web Content Manager"
2.2
Search vendor "Awcm-cms" for product "Ar Web Content Manager" and version "2.2"
-
Affected