CVE-2013-2117

CVSS V2 Medium 4.3 CVSS V3 None
Description
Directory traversal vulnerability in the cgit_parse_readme function in ui-summary.c in cgit before 0.9.2, when a readme file is set to a filesystem path, allows remote attackers to read arbitrary files via a .. (dot dot) in the url parameter.
Overview
  • CVE ID
  • CVE-2013-2117
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2013-08-09T20:56:07
  • Last Modified Date
  • 2013-08-22T06:51:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jason_a_donenfeld:cgit:*:*:*:*:*:*:*:* 1 OR 0.9.1
cpe:2.3:a:lars_hjemli:cgit:0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.8.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.9.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.9.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:lars_hjemli:cgit:0.9.0.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:43:17 Added to TrackCVE
2022-12-01 19:18:23 2013-08-09T20:56Z 2013-08-09T20:56:07 CVE Published Date updated
2022-12-01 19:18:23 2013-08-22T06:51:59 CVE Modified Date updated
2022-12-01 19:18:23 Modified Vulnerability Status updated