Vulnerability CVE-2013-6987


Published: 2013-12-31

Description:
Multiple directory traversal vulnerabilities in the FileBrowser components in Synology DiskStation Manager (DSM) before 4.3-3810 Update 3 allow remote attackers to read, write, and delete arbitrary files via a .. (dot dot) in the (1) path parameter to file_delete.cgi or (2) folder_path parameter to file_share.cgi in webapi/FileStation/; (3) dlink parameter to fbdownload/; or unspecified parameters to (4) html5_upload.cgi, (5) file_download.cgi, (6) file_sharing.cgi, (7) file_MVCP.cgi, or (8) file_rename.cgi in webapi/FileStation/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Synology DSM multiple directory traversal
Andrea Fabrizi
21.12.2013
High
Diskstation Manager 4.3-3810 Data Append / Code Execution
tiamat451
26.03.2014

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Synology -> Diskstation manager 

 References:
http://xforce.iss.net/xforce/xfdb/89892
http://www.synology.com/en-us/releaseNote/model/DS114
http://www.securityfocus.com/bid/64483
http://www.exploit-db.com/exploits/30475
http://seclists.org/fulldisclosure/2013/Dec/177
http://packetstormsecurity.com/files/124563

Copyright 2024, cxsecurity.com

 

Back to Top