2025-01-26 03:03:52 +00:00

138 lines
4.6 KiB
JSON

{
"id": "CVE-2017-12263",
"sourceIdentifier": "psirt@cisco.com",
"published": "2017-10-05T07:29:00.510",
"lastModified": "2024-11-21T03:09:11.507",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in the web interface of Cisco License Manager software could allow an unauthenticated, remote attacker to download and view files within the application that should be restricted, aka Directory Traversal. The issue is due to improper sanitization of user-supplied input in HTTP request parameters that describe filenames. An attacker could exploit this vulnerability by using directory traversal techniques to submit a path to a desired file location. An exploit could allow the attacker to view application files that may contain sensitive information. Cisco Bug IDs: CSCvd83577."
},
{
"lang": "es",
"value": "Una vulnerabilidad en la interfaz web del software Cisco License Manager podr\u00eda permitir que un atacante remoto no autenticado descargue y visualice archivos en la aplicaci\u00f3n que deber\u00edan estar restringidos. Esto tambi\u00e9n se conoce como salto de directorios. Este problema se debe a la incorrecta sanitizaci\u00f3n de las entradas proporcionadas por el usuario en par\u00e1metros de peticiones HTTP que describen nombres de archivo. Un atacante podr\u00eda explotar esta vulnerabilidad empleando t\u00e9cnicas de salto de directorio para enviar una ruta a la localizaci\u00f3n de archivo que prefiera. Un exploit podr\u00eda permitir que el atacante visualizase archivos de aplicaci\u00f3n que pueden contener informaci\u00f3n sensible. Cisco Bug IDs: CSCvd83577."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": true,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:cisco:license_manager:3.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "C66B88B7-BE46-4E33-B3C8-2F1AAD2715F3"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/101169",
"source": "psirt@cisco.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-clm",
"source": "psirt@cisco.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/101169",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-clm",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}