Vulnerability CVE-2015-4664


Published: 2018-06-18

Description:
An improper input validation vulnerability in CA Privileged Access Manager 2.4.4.4 and earlier allows remote attackers to execute arbitrary commands.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xceedium Xsuite Command Injection / XSS / Traversal / Escalation
modzero
23.07.2015

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xceedium -> Xsuite 
CA -> Privileged access manager 

 References:
http://packetstormsecurity.com/files/132809/Xceedium-Xsuite-Command-Injection-XSS-Traversal-Escalation.html
http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt
https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html
https://www.exploit-db.com/exploits/37708/

Copyright 2024, cxsecurity.com

 

Back to Top