CVE-2014-0780

Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-14-107-02 Patch Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/67056 Broken Link Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42699/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:indusoft:web_studio:7.1:-:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:7.1:sp1:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:7.1:sp2:*:*:*:*:*:*

History

02 Jul 2024, 16:56

Type Values Removed Values Added
CVSS v2 : 7.5
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:indusoft:web_studio:*:sp2:*:*:*:*:*:* cpe:2.3:a:indusoft:web_studio:7.1:sp2:*:*:*:*:*:*
References () http://ics-cert.us-cert.gov/advisories/ICSA-14-107-02 - Patch, US Government Resource () http://ics-cert.us-cert.gov/advisories/ICSA-14-107-02 - Patch, Third Party Advisory, US Government Resource
References () http://www.securityfocus.com/bid/67056 - () http://www.securityfocus.com/bid/67056 - Broken Link, Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/42699/ - () https://www.exploit-db.com/exploits/42699/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2014-04-25 05:12

Updated : 2024-07-02 16:56


NVD link : CVE-2014-0780

Mitre link : CVE-2014-0780

CVE.ORG link : CVE-2014-0780


JSON object : View

Products Affected

indusoft

  • web_studio
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')