CVE-2013-6226

CVSS V2 High 8.5 CVSS V3 None
Description
Directory traversal vulnerability in plugins/editor.zoho/agent/save_zoho.php in the Zoho plugin in Pydio (formerly AjaXplorer) before 5.0.4 allows remote attackers to read or delete arbitrary files via unspecified vectors.
Overview
  • CVE ID
  • CVE-2013-6226
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2013-11-14T20:55:05
  • Last Modified Date
  • 2017-08-29T01:33:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ajaxplorer:ajaxplorer:*:*:*:*:*:*:*:* 1 OR 5.0.3
cpe:2.3:a:ajaxplorer:ajaxplorer:2.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:2.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ajaxplorer:ajaxplorer:5.0.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 8.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 7.8
History
Created Old Value New Value Data Type Notes
2022-05-10 08:45:16 Added to TrackCVE
2022-12-01 20:45:48 2013-11-14T20:55Z 2013-11-14T20:55:05 CVE Published Date updated
2022-12-01 20:45:48 2017-08-29T01:33:55 CVE Modified Date updated
2022-12-01 20:45:48 Modified Vulnerability Status updated