Vulnerability CVE-2018-10079


Published: 2018-04-20

Description:
Geist WatchDog Console 3.2.2 uses a weak ACL for the C:\ProgramData\WatchDog Console directory, which allows local users to modify configuration data by updating (1) config.xml or (2) servers.xml.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Geist WatchDog Console 3.2.2 XSS / XML Injection / Insecure Permissions
bzyo
19.04.2018

Type:

CWE-275

(Permission Issues)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Geistglobal -> Watchdog console 

 References:
http://packetstormsecurity.com/files/147253/Geist-WatchDog-Console-3.2.2-XSS-XML-Injection-Insecure-Permissions.html
https://www.exploit-db.com/exploits/44493/

Copyright 2024, cxsecurity.com

 

Back to Top