Vulnerability CVE-2015-2856


Published: 2017-10-10

Description:
Directory traversal vulnerability in the template function in function.inc in Accellion File Transfer Appliance devices before FTA_9_11_210 allows remote attackers to read arbitrary files via a .. (dot dot) in the statecode cookie.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Accellion -> File transfer appliance 

 References:
https://www.rapid7.com/db/modules/auxiliary/scanner/http/accellion_fta_statecode_file_read

Copyright 2024, cxsecurity.com

 

Back to Top