Vulnerability CVE-2017-5869


Published: 2017-03-24

Description:
Directory traversal vulnerability in the file import feature in Nuxeo Platform 6.0, 7.1, 7.2, and 7.3 allows remote authenticated users to upload and execute arbitrary JSP code via a .. (dot dot) in the X-File-Name header.

See advisories in our WLB2 database:
Topic
Author
Date
High
Nuxeo Platform 6.x / 7.x Shell Upload
SYSDREAM Labs
24.03.2017

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Nuxeo -> Nuxeo 

 References:
http://www.openwall.com/lists/oss-security/2017/03/23/6
http://www.securityfocus.com/bid/97083
https://sysdream.com/news/lab/2017-03-23-cve-2017-5869-nuxeo-platform-remote-code-execution/

Copyright 2024, cxsecurity.com

 

Back to Top