[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5324Date: (C)2015-06-09   (M)2023-12-22


Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-39114
http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html
http://www.zerodayinitiative.com/advisories/ZDI-10-078/
https://bugzilla.novell.com/show_bug.cgi?id=578911
https://www.novell.com/support/kb/doc.php?id=7005573

CPE    3
cpe:/a:novell:zenworks_configuration_management:10.0
cpe:/a:novell:zenworks_configuration_management:10.1
cpe:/a:novell:zenworks_configuration_management:10.2
CWE    1
CWE-22

© SecPod Technologies