[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0780Date: (C)2014-04-25   (M)2023-12-22


Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-42699
BID-67056
http://ics-cert.us-cert.gov/advisories/ICSA-14-107-02

CPE    2
cpe:/a:indusoft:web_studio:7.1:-
cpe:/a:indusoft:web_studio:7.1:sp1
CWE    1
CWE-22
OVAL    1
oval:org.secpod.oval:def:81880

© SecPod Technologies