CVE-2010-10011

A vulnerability, which was classified as problematic, was found in Acritum Femitter Server 1.04. Affected is an unknown function. The manipulation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250446 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.250446 Permissions Required Third Party Advisory
https://vuldb.com/?id.250446 Third Party Advisory
https://www.exploit-db.com/exploits/15445 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:acritum:femitter_server:1.04:*:*:*:*:*:*:*

History

22 Jan 2024, 16:41

Type Values Removed Values Added
CPE cpe:2.3:a:acritum:femitter_server:1.04:*:*:*:*:*:*:*
First Time Acritum
Acritum femitter Server
References () https://vuldb.com/?ctiid.250446 - () https://vuldb.com/?ctiid.250446 - Permissions Required, Third Party Advisory
References () https://www.exploit-db.com/exploits/15445 - () https://www.exploit-db.com/exploits/15445 - Exploit, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.250446 - () https://vuldb.com/?id.250446 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

12 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-12 20:15

Updated : 2024-05-17 00:45


NVD link : CVE-2010-10011

Mitre link : CVE-2010-10011

CVE.ORG link : CVE-2010-10011


JSON object : View

Products Affected

acritum

  • femitter_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')