Vulnerability CVE-2011-5028


Published: 2011-12-29   Modified: 2012-02-13

Description:
Directory traversal vulnerability in novelllogmanager/FileDownload in Novell Sentinel Log Manager 1.2.0.1_938 and earlier, as used in Novell Sentinel before 7.0.1.0, allows remote authenticated users to read arbitrary files via a .. (dot dot) in the filename parameter.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Novell -> Sentinel log manager 

 References:
http://xforce.iss.net/xforce/xfdb/71861
http://www.securitytracker.com/id?1026437
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5138757.html
http://secunia.com/advisories/48760
http://secunia.com/advisories/47258
http://osvdb.org/77948
http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0368.html

Copyright 2024, cxsecurity.com

 

Back to Top