5
CVSSv2

CVE-2015-4666

Published: 13/08/2015 Updated: 19/06/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in opm/read_sessionlog.php in Xceedium Xsuite 2.4.4.5 and previous versions allows remote malicious users to read arbitrary files via a ....// (quadruple dot double slash) in the logFile parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

xceedium xsuite 2.3.0

xceedium xsuite 2.4.3.0

Exploits

See also: wwwmodzeroch/advisories/MZ-15-02-Xceedium-Xsuitetxt --------------------------------------------------------------------- modzero Security Advisory: Multiple Vulnerabilities in Xceedium Xsuite [MZ-15-02] --------------------------------------------------------------------- ---------------------------------------------------- ...
Xceedium Xsuite versions 230 and 2430 suffer from command injection, cross site scripting, directory traversal, hard-coded credential, and privilege escalation vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CA20180614-01: Security Notice for CA Privileged Access Manager <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...