5
CVSSv2

CVE-2011-4404

Published: 19/11/2011 Updated: 13/12/2011
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The default configuration of the HTTP server in Jetty in vSphere Update Manager in VMware vCenter Update Manager 4.0 before Update 4 and 4.1 before Update 2 allows remote malicious users to conduct directory traversal attacks and read arbitrary files via unspecified vectors, a related issue to CVE-2009-1523.

Vulnerable Product Search on Vulmon Subscribe to Product

vmware vcenter update manager 4.1

vmware vcenter update manager 4.0

Exploits

# Exploit Title:VMware Update Manager Directory Traversal # Date:18/11/2011 # Author: Alexey Sintsov # Software Link: wwwvmwarecom/ # Version:202 # Tested on: Windows 2003 / vCenter Update Manager 41 U1 # CVE : CVE-2011-4404 DSECRG-11-042 VMware Update Manager - Directory Traversal Application: VMware Update Manager Versions Affect ...
VMware Update Manager versions 41 prior to update 2 suffer from a directory traversal vulnerability ...