ID CVE-2007-4180
Summary Directory traversal vulnerability in data/inc/theme.php in Pluck 4.3, when register_globals is enabled, allows remote attackers to read arbitrary local files via a .. (dot dot) in the file parameter. NOTE: CVE and a reliable third party dispute this vulnerability because the code uses a fixed argument when invoking fputs, which cannot be used to read files
References
Vulnerable Configurations
  • cpe:2.3:a:pluck:pluck:4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pluck:pluck:4.3:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-04-2024 - 00:42)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bugtraq 20070802 Pluck 4.3 themes.php Remote File Inclusion and disclosure
misc http://outlaw.aria-security.info/?p=12
sreason 2973
vim 20070802 False: Pluck 4.3 themes.php Remote File Inclusion and disclosure
xf pluck-theme-directory-traversal(35757)
Last major update 11-04-2024 - 00:42
Published 08-08-2007 - 01:17
Last modified 11-04-2024 - 00:42
Back to Top