CVE-2015-2996

Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a .. (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consumption) via a .. (dot dot) in the fileName parameter to calculateRdsFileChecksum.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sysaid:sysaid:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-06-08 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-2996

Mitre link : CVE-2015-2996

CVE.ORG link : CVE-2015-2996


JSON object : View

Products Affected

sysaid

  • sysaid
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')