Vulnerability CVE-2014-100002


Published: 2015-01-13

Description:
Directory traversal vulnerability in ManageEngine SupportCenter Plus 7.9 before 7917 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the attach parameter to WorkOrder.do in the file attachment for a new ticket.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ManageEngine Support Center Plus 7916 Directory Traversal
xistence
29.01.2014

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zohocorp -> Manageengine supportcenter plus 

 References:
http://www.exploit-db.com/exploits/31262
https://exchange.xforce.ibmcloud.com/vulnerabilities/90806
https://supportcenter.wiki.zoho.com/ReadMe-V2.html

Copyright 2024, cxsecurity.com

 

Back to Top