[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-5028Date: (C)2011-12-29   (M)2023-12-22


Directory traversal vulnerability in novelllogmanager/FileDownload in Novell Sentinel Log Manager 1.2.0.1_938 and earlier, as used in Novell Sentinel before 7.0.1.0, allows remote authenticated users to read arbitrary files via a .. (dot dot) in the filename parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.0
Exploit Score: 8.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
SECTRACK-1026437
http://archives.neohapsis.com/archives/fulldisclosure/2011-12/0368.html
SECUNIA-47258
SECUNIA-48760
OSVDB-77948
http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5138757.html
novell-filedownload-dir-traversal(71861)

CWE    1
CWE-22

© SecPod Technologies