5
CVSSv2

CVE-2013-3304

Published: 30/10/2014 Updated: 31/10/2014
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in Dell EqualLogic PS4000 with firmware 6.0 allows remote malicious users to read arbitrary files via a .. (dot dot) in the default URI.

Vulnerable Product Search on Vulmon Subscribe to Product

dell equallogic ps4000 firmware 6.0

Exploits

# Exploit Title: Remote Directory Traversal exploit for Dell EqualLogic 60 Storage # Date: 09/2013 # Exploit Author: Mauricio Pampim Corr�a # Vendor Homepage: wwwdellcom # Version: 60 # Tested on: Equipment Model Dell EqualLogic PS4000 # CVE : CVE-2013-3304 The malicious user sends GET //////////etc/masterpasswd ...