Vulnerability CVE-2014-5443


Published: 2018-03-19

Description:
Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user accounts.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Seafile local horizontal privilege escalation vulnerability
Henri Salo
25.08.2014

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://www.openwall.com/lists/oss-security/2014/08/24/3
http://www.securityfocus.com/bid/69360
https://exchange.xforce.ibmcloud.com/vulnerabilities/95458
https://manual.seafile.com/changelog/changelog-for-seafile-professional-server.html
https://manual.seafile.com/changelog/server-changelog.html

Copyright 2024, cxsecurity.com

 

Back to Top