[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0644Date: (C)2014-04-21   (M)2023-12-22


EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.8
Exploit Score: 10.0
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: NONE
Availability: NONE
  
Reference:
http://seclists.org/fulldisclosure/2014/Mar/426
http://archives.neohapsis.com/archives/bugtraq/2014-04/0094.html
https://gist.github.com/brandonprry/9895721

CPE    3
cpe:/a:emc:cloud_tiering_appliance_software:10.0:-
cpe:/a:emc:cloud_tiering_appliance_software:10.0:sp1
cpe:/h:emc:cloud_tiering_appliance:-
CWE    1
CWE-200

© SecPod Technologies