CVE-2016-1593

Directory traversal vulnerability in the import users feature in Micro Focus Novell Service Desk before 7.2 allows remote authenticated administrators to upload and execute arbitrary JSP files via a .. (dot dot) in a filename within a multipart/form-data POST request to a LiveTime.woa URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novell:service_desk:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
References (BUGTRAQ) http://www.securityfocus.com/archive/1/538043/100/0/threaded - () http://www.securityfocus.com/archive/1/538043/100/0/threaded -
References (MISC) https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt - Exploit () https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt -
References (MISC) http://www.rapid7.com/db/modules/exploit/multi/http/novell_servicedesk_rce - () http://www.rapid7.com/db/modules/exploit/multi/http/novell_servicedesk_rce -
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7017428 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7017428 -
References (MISC) http://packetstormsecurity.com/files/136717/Novell-ServiceDesk-Authenticated-File-Upload.html - () http://packetstormsecurity.com/files/136717/Novell-ServiceDesk-Authenticated-File-Upload.html -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39687/ - () https://www.exploit-db.com/exploits/39687/ -
References (MISC) https://packetstormsecurity.com/files/136646 - Exploit () https://packetstormsecurity.com/files/136646 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/39708/ - () https://www.exploit-db.com/exploits/39708/ -

Information

Published : 2016-04-22 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1593

Mitre link : CVE-2016-1593

CVE.ORG link : CVE-2016-1593


JSON object : View

Products Affected

novell

  • service_desk
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')