Vulnerability CVE-2015-7675


Published: 2016-02-10

Description:
The "Send as attachment" feature in Ipswitch MOVEit DMZ before 8.2 and MOVEit Mobile before 1.2.2 allow remote authenticated users to bypass authorization and read uploaded files via a valid FileID in the (1) serverFileIds parameter to mobile/sendMsg or (2) arg01 parameter to human.aspx.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ipswitch MOVEit DMZ 8.1 Authorization Bypass
Philipp Rocholl
29.01.2016
Low
Ipswitch MOVEit DMZ 8.1 File ID Enumeration
Philipp Rocholl
29.01.2016

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ipswitch -> Moveit dmz 
Ipswitch -> Moveit mobile 

 References:
https://www.profundis-labs.com/advisories/CVE-2015-7675.txt
http://seclists.org/fulldisclosure/2016/Jan/95
http://packetstormsecurity.com/files/135457/Ipswitch-MOVEit-DMZ-8.1-Authorization-Bypass.html
http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf

Copyright 2024, cxsecurity.com

 

Back to Top