CVE-2013-1807
Vulnerability from cvelistv5
Published
2014-04-30 22:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in administration/db_backups/.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:32.993Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.waraxe.us/advisory-97.html" }, { "name": "[oss-security] 20130302 Re: CVE request: PHP-Fusion waraxe-2013-SA#097", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/03/2" }, { "name": "[oss-security] 20130303 CVE request: PHP-Fusion waraxe-2013-SA#097", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/03/1" }, { "name": "90691", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/90691" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.php-fusion.co.uk/news.php?readmore=569" }, { "name": "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2013/Feb/154" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-28T00:00:00", "descriptions": [ { "lang": "en", "value": "PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in administration/db_backups/." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-30T21:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.waraxe.us/advisory-97.html" }, { "name": "[oss-security] 20130302 Re: CVE request: PHP-Fusion waraxe-2013-SA#097", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/03/2" }, { "name": "[oss-security] 20130303 CVE request: PHP-Fusion waraxe-2013-SA#097", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/03/03/1" }, { "name": "90691", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/90691" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.php-fusion.co.uk/news.php?readmore=569" }, { "name": "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2013/Feb/154" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-1807", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in administration/db_backups/." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.waraxe.us/advisory-97.html", "refsource": "MISC", "url": "http://www.waraxe.us/advisory-97.html" }, { "name": "[oss-security] 20130302 Re: CVE request: PHP-Fusion waraxe-2013-SA#097", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/03/03/2" }, { "name": "[oss-security] 20130303 CVE request: PHP-Fusion waraxe-2013-SA#097", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/03/03/1" }, { "name": "90691", "refsource": "OSVDB", "url": "http://www.osvdb.org/90691" }, { "name": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html" }, { "name": "http://www.php-fusion.co.uk/news.php?readmore=569", "refsource": "CONFIRM", "url": "http://www.php-fusion.co.uk/news.php?readmore=569" }, { "name": "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2013/Feb/154" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1807", "datePublished": "2014-04-30T22:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:13:32.993Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-1807\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-04-30T23:58:26.593\",\"lastModified\":\"2024-11-21T01:50:25.673\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"PHP-Fusion before 7.02.06 stores backup files with predictable filenames in an unrestricted directory under the web document root, which might allow remote attackers to obtain sensitive information via a direct request to the backup file in administration/db_backups/.\"},{\"lang\":\"es\",\"value\":\"PHP-Fusion anterior a 7.02.06 almacena archivos de copia de seguridad con nombres de archivo previsibles en un directorio no restringido bajo el root de documento web, lo que podr\u00eda permitir a atacantes remotos obtener informaci\u00f3n sensible a trav\u00e9s de una solicitud directa al archivo de copia de seguridad en administration/db_backups/.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.02.05\",\"matchCriteriaId\":\"2B9F0261-3C99-444D-9F7B-766101BC9F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php-fusion:php-fusion:7.02.01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DA2B830-5DC6-42E8-882F-58AEAA9A5C5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php-fusion:php-fusion:7.02.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC2526A-05C0-44B0-BB28-8B0A3A71157C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php-fusion:php-fusion:7.02.03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F807AC1-7103-481C-B2CE-85C6B82C0941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php-fusion:php-fusion:7.02.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92911880-2EDA-4A67-B8AE-FF2CB7DCA9BE\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://seclists.org/fulldisclosure/2013/Feb/154\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/03/03/1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/03/03/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/90691\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.php-fusion.co.uk/news.php?readmore=569\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.waraxe.us/advisory-97.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://seclists.org/fulldisclosure/2013/Feb/154\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/03/03/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/03/03/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/90691\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.php-fusion.co.uk/news.php?readmore=569\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.waraxe.us/advisory-97.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.