Vulnerability CVE-2014-0644


Published: 2014-04-16   Modified: 2014-04-17

Description:
EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.

See advisories in our WLB2 database:
Topic
Author
Date
High
EMC Cloud Tiering Appliance XXE / Information Disclosure
EMC
17.04.2014

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
EMC -> Cloud tiering appliance software 
EMC -> Cloud tiering appliance 

 References:
https://gist.github.com/brandonprry/9895721
http://seclists.org/fulldisclosure/2014/Mar/426
http://archives.neohapsis.com/archives/bugtraq/2014-04/0094.html

Copyright 2024, cxsecurity.com

 

Back to Top