Lucene search

K
cve[email protected]CVE-2015-2996
HistoryJun 08, 2015 - 2:59 p.m.

CVE-2015-2996

2015-06-0814:59:00
CWE-22
web.nvd.nist.gov
60
sysaid
help desk
directory traversal
vulnerabilities
cve-2015-2996
nvd

7 High

AI Score

Confidence

Low

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

0.727 High

EPSS

Percentile

98.1%

Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a … (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consumption) via a … (dot dot) in the fileName parameter to calculateRdsFileChecksum.

CPENameOperatorVersion
sysaid:sysaidsysaidle15.1

7 High

AI Score

Confidence

Low

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

0.727 High

EPSS

Percentile

98.1%