Vulnerability CVE-2015-0779


Published: 2015-06-07   Modified: 2015-06-08

Description:
Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323 and CVE-2010-5324.

See advisories in our WLB2 database:
Topic
Author
Date
High
Novell ZenWorks Configuration Management 11.3.1 Code Execution / Traversal
Pedro Ribeiro
08.04.2015
High
Novell ZENworks Configuration Management Arbitrary File Upload
Pedro Ribeiro
05.05.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Novell -> Zenworks configuration management 

 References:
https://www.novell.com/support/kb/doc.php?id=7016419
https://www.exploit-db.com/exploits/36964/
https://raw.githubusercontent.com/pedrib/PoC/master/generic/zenworks_zcm_rce.txt
https://github.com/rapid7/metasploit-framework/pull/5096
http://seclists.org/fulldisclosure/2015/Apr/21

Copyright 2024, cxsecurity.com

 

Back to Top