4
CVSSv2

CVE-2011-5028

Published: 29/12/2011 Updated: 29/08/2017
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in novelllogmanager/FileDownload in Novell Sentinel Log Manager 1.2.0.1_938 and previous versions, as used in Novell Sentinel prior to 7.0.1.0, allows remote authenticated users to read arbitrary files via a .. (dot dot) in the filename parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

novell sentinel log manager

Exploits

# Exploit Title: Novell Sentinel Log Manager directory traversal # Date: 2011-12-18 # Exploit Author: Andrea Fabrizi # Vendor Homepage: wwwnovellcom/ # Version: <= 1201 # Tested on: Sentinel Log Manager Appliance 1201 # CVE: 2011-5028 The latest version of Sentinel Log Manager is prone to a Directory Traversal, which makes it pos ...