[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3225Date: (C)2014-05-15   (M)2023-12-22


Absolute path traversal vulnerability in the web interface in Cobbler 2.4.x through 2.6.x allows remote authenticated users to read arbitrary files via the Kickstart field in a profile.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.0
Exploit Score: 8.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: NONE
Availability: NONE
  
Reference:
OSVDB-106759
http://www.securityfocus.com/archive/1/532094/100/0/threaded
EXPLOIT-DB-33252
BID-67277
http://seclists.org/oss-sec/2014/q2/273
http://seclists.org/oss-sec/2014/q2/274
http://packetstormsecurity.com/files/126553/Cobbler-Local-File-Inclusion.html
https://github.com/cobbler/cobbler/issues/939
https://www.youtube.com/watch?v=vuBaoQUFEYQ&feature=youtu.be

CPE    7
cpe:/a:cobblerd:cobbler:2.4.0:1
cpe:/a:cobblerd:cobbler:2.4.3
cpe:/a:cobblerd:cobbler:2.6.0
cpe:/a:cobblerd:cobbler:2.4.2
...
CWE    1
CWE-22
OVAL    2
oval:org.secpod.oval:def:107293
oval:org.secpod.oval:def:107297

© SecPod Technologies