CVE-2015-0785

com.novell.zenworks.inventory.rtr.actionclasses.wcreports in Novell ZENworks Configuration Management (ZCM) allows remote attackers to read arbitrary folders via the dirname variable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novell:zenworks_configuration_management:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7016431 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7016431 -
References (BID) http://www.securityfocus.com/bid/74288 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/74288 -
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-15-152 - Third Party Advisory, VDB Entry () http://www.zerodayinitiative.com/advisories/ZDI-15-152 -

Information

Published : 2017-08-09 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-0785

Mitre link : CVE-2015-0785

CVE.ORG link : CVE-2015-0785


JSON object : View

Products Affected

novell

  • zenworks_configuration_management
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor