Vulnerability Name:

CVE-2012-0996 (CCN-73210)

Assigned:2012-02-15
Published:2012-02-15
Updated:2012-02-24
Summary:Multiple directory traversal vulnerabilities in 11in1 1.2.1 stable 12-31-2011 allow remote attackers to read arbitrary files via a .. (dot dot) in the class parameter to (1) index.php or (2) admin/index.php.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
4.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-22
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-0996

Source: CCN
Type: SA47997
11in1 Cross-Site Request Forgery and File Inclusion Vulnerabilities

Source: CCN
Type: 11in1 Web Site
11in1 - Home Page

Source: CCN
Type: OSVDB ID: 79308
11in1 CMS admin/index.php class Parameter Traversal Local File Inclusion

Source: CCN
Type: OSVDB ID: 79309
11in1 CMS index.php class Parameter Traversal Local File Inclusion

Source: CCN
Type: BID-52025
11in1 Cross Site Request Forgery and Local File Include Vulnerabilities

Source: XF
Type: UNKNOWN
11in1-index-file-include(73210)

Source: CCN
Type: HTB23071
Multiple vulnerabilities in 11in1

Source: MISC
Type: Exploit
https://www.htbridge.ch/advisory/HTB23071

Vulnerable Configuration:Configuration 1:
  • cpe:/a:11in1:11in1:1.2.1:stable_12-31-2011:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    11in1 11in1 1.2.1 stable_12-31-2011