Vulnerability CVE-2016-1595


Published: 2016-04-22

Description:
LiveTime/WebObjects/LiveTime.woa/wa/DownloadAction/downloadFile in Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to conduct Hibernate Query Language (HQL) injection attacks and obtain sensitive information via the entityName parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Novell Service Desk 7.1.0 Code Execution / Information Disclosure
Pedro
12.04.2016

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Novell -> Service desk 

 References:
http://www.securityfocus.com/archive/1/538043/100/0/threaded
https://packetstormsecurity.com/files/136646
https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt
https://www.exploit-db.com/exploits/39687/
https://www.novell.com/support/kb/doc.php?id=7017430

Copyright 2024, cxsecurity.com

 

Back to Top