CVE-2015-0779

critical

Description

Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323 and CVE-2010-5324.

References

https://www.novell.com/support/kb/doc.php?id=7016419

https://www.exploit-db.com/exploits/36964/

https://raw.githubusercontent.com/pedrib/PoC/master/generic/zenworks_zcm_rce.txt

https://github.com/rapid7/metasploit-framework/pull/5096

http://seclists.org/fulldisclosure/2015/Apr/21

Details

Source: Mitre, NVD

Published: 2015-06-07

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: Critical