Vulnerability CVE-2015-2996


Published: 2015-06-08

Description:
Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consumption) via a .. (dot dot) in the fileName parameter to calculateRdsFileChecksum.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SysAid Help Desk 14.4 Multiple Vulnerabilities
Agile
26.01.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
8.5/10
7.8/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Complete
Affected software
Sysaid -> Sysaid 

 References:
http://packetstormsecurity.com/files/132138/SysAid-Help-Desk-14.4-Code-Execution-Denial-Of-Service-Traversal-SQL-Injection.html
http://seclists.org/fulldisclosure/2015/Jun/8
http://www.securityfocus.com/archive/1/535679/100/0/threaded
http://www.securityfocus.com/bid/75038
https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk

Copyright 2024, cxsecurity.com

 

Back to Top