Vulnerability CVE-2015-2166


Published: 2015-04-06

Description:
Directory traversal vulnerability in the Instance Monitor in Ericsson Drutt Mobile Service Delivery Platform (MSDP) 4, 5, and 6 allows remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the default URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ericsson Drutt MSDP (Instance Monitor) Directory Traversal / File Access
Anastasios Monac...
01.04.2015

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ericsson -> Drutt mobile service delivery platform 

 References:
http://packetstormsecurity.com/files/131233/Ericsson-Drutt-MSDP-Instance-Monitor-Directory-Traversal-File-Access.html
http://www.securityfocus.com/bid/73901
https://www.exploit-db.com/exploits/36619/

Copyright 2024, cxsecurity.com

 

Back to Top