CVE-2013-1423

(1) contrib/gforge-3.0-cronjobs.patch, (2) cronjobs/homedirs.php, (3) deb-specific/fileforge.pl, (4) deb-specific/group_dump_update.pl, (5) deb-specific/ssh_dump_update.pl, (6) deb-specific/user_dump_update.pl, (7) plugins/scmbzr/common/BzrPlugin.class.php, (8) plugins/scmcvs/common/CVSPlugin.class.php, (9) plugins/scmcvs/cronjobs/cvs.php, (10) plugins/scmcvs/cronjobs/ssh_create.php, (11) plugins/scmgit/common/GitPlugin.class.php, (12) plugins/scmsvn/common/SVNPlugin.class.php, (13) plugins/wiki/cronjobs/create_groups.php, (14) utils/cvs1/cvscreate.sh, and (15) utils/include.pl in FusionForge 5.0, 5.1, and 5.2 allows local users to change arbitrary file permissions, obtain sensitive information, and have other unspecified impacts via a (1) symlink or (2) hard link attack on certain files.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fusionforge:fusionforge:5.0:*:*:*:*:*:*:*
cpe:2.3:a:fusionforge:fusionforge:5.1:*:*:*:*:*:*:*
cpe:2.3:a:fusionforge:fusionforge:5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-14 03:13

Updated : 2024-02-04 18:16


NVD link : CVE-2013-1423

Mitre link : CVE-2013-1423

CVE.ORG link : CVE-2013-1423


JSON object : View

Products Affected

fusionforge

  • fusionforge
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')