[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-0880Date: (C)2009-03-12   (M)2023-12-22


Directory traversal vulnerability in the CIM server in IBM Director before 5.20.3 Service Update 2 on Windows allows remote attackers to load and execute arbitrary local DLL code via a .. (dot dot) in a /CIMListener/ URI in an M-POST request.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www.securityfocus.com/archive/1/501639/100/0/threaded
BID-34065
SECUNIA-34212
OSVDB-52616
ADV-2009-0656
director-cim-directory-traversal(49286)
https://www.sec-consult.com/files/20090305-2_IBM_director_privilege_escalation.txt
https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=dmp&S_PKG=director_x_520&S_TACT=sms&lang=en_US&cp=UTF-8

CPE    3
cpe:/a:ibm:director:5.10.3
cpe:/a:ibm:director:5.20.1
cpe:/o:microsoft:windows
CWE    1
CWE-22

© SecPod Technologies