Vulnerability CVE-2014-0780


Published: 2014-04-25

Description:
Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Indusoft Web Studio - Directory Traversal Information Disclosure
james fitts
14.09.2017

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Indusoft -> Web studio 

 References:
http://ics-cert.us-cert.gov/advisories/ICSA-14-107-02
http://www.securityfocus.com/bid/67056
https://www.exploit-db.com/exploits/42699/

Copyright 2024, cxsecurity.com

 

Back to Top