Lucene search

K
cve[email protected]CVE-2015-2996
HistoryJun 08, 2015 - 2:59 p.m.

CVE-2015-2996

2015-06-0814:59:04
CWE-22
web.nvd.nist.gov
63
sysaid
help desk
directory traversal
vulnerabilities
cve-2015-2996
nvd

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

AI Score

7

Confidence

Low

EPSS

0.449

Percentile

97.4%

Multiple directory traversal vulnerabilities in SysAid Help Desk before 15.2 allow remote attackers to (1) read arbitrary files via a … (dot dot) in the fileName parameter to getGfiUpgradeFile or (2) cause a denial of service (CPU and memory consumption) via a … (dot dot) in the fileName parameter to calculateRdsFileChecksum.

Affected configurations

NVD
Node
sysaidsysaidRange15.1
VendorProductVersionCPE
sysaidsysaidcpe:/a:sysaid:sysaid::::

CVSS2

8.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

AI Score

7

Confidence

Low

EPSS

0.449

Percentile

97.4%