// For flags

CVE-2011-4640

WebTitan - 'logs-x.php' Directory Traversal

Severity Score

4.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.

Vulnerabilidad de salto de directorio en logs-x.php en SpamTitan WebTitan anteriores a v3.60, permite a usuarios remotos autenticados leer ficheros locales de su elección al utilizar caracteres .. (punto punto) en el parámetro fname en una acción view.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-11-29 CVE Reserved
  • 2012-10-08 CVE Published
  • 2012-10-20 First Exploit
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Spamtitan
Search vendor "Spamtitan"
Webtitan
Search vendor "Spamtitan" for product "Webtitan"
<= 3.50
Search vendor "Spamtitan" for product "Webtitan" and version " <= 3.50"
-
Affected