Vulnerability CVE-2013-4093


Published: 2013-06-28   Modified: 2013-06-29

Description:
The SecureSphere Operations Manager (SOM) Management Server in Imperva SecureSphere 9.0.0.5 allows remote attackers to obtain sensitive information via (1) a direct request to dwr/call/plaincall/AsyncOperationsContainer.getOperationState.dwr, which reveals the installation path in the s0.filePath field, or (2) a T/keyManagement request to plain/settings.html, which reveals a temporary path in an error message.

See advisories in our WLB2 database:
Topic
Author
Date
High
Imperva SecureSphere Operations Manager Command Execution
Pedro Andujar
04.06.2013

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Imperva -> Securesphere 

 References:
http://www.digitalsec.net/stuff/explt+advs/Imperva-SecureSphere.OptMgr.txt
http://packetstormsecurity.com/files/121861/Imperva-SecureSphere-Operations-Manager-Command-Execution.html

Copyright 2024, cxsecurity.com

 

Back to Top