Vulnerability CVE-2019-11013


Published: 2019-08-22

Description:
Nimble Streamer 3.0.2-2 through 3.5.4-9 has a ../ directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of the restricted directory on the remote server.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Nimble Streamer 3.0.2-2 < 3.5.4-9 Directory Traversal
MAYASEVEN
23.08.2019

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
http://packetstormsecurity.com/files/154196/Nimble-Streamer-3.x-Directory-Traversal.html
https://mayaseven.com/nimble-directory-traversal-in-nimble-streamer-version-3-0-2-2-to-3-5-4-9/

Copyright 2024, cxsecurity.com

 

Back to Top