CVE-2010-5324

CVSS V2 High 10 CVSS V3 None
Description
Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323.
Overview
  • CVE ID
  • CVE-2010-5324
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-06-07T23:59:01
  • Last Modified Date
  • 2016-11-28T19:07:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:novell:zenworks_configuration_management:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:novell:zenworks_configuration_management:10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:novell:zenworks_configuration_management:10.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
History
Created Old Value New Value Data Type Notes
2022-05-10 10:06:34 Added to TrackCVE
2022-12-02 04:55:28 2015-06-07T23:59Z 2015-06-07T23:59:01 CVE Published Date updated
2022-12-02 04:55:28 2016-11-28T19:07:27 CVE Modified Date updated
2022-12-02 04:55:28 Modified Vulnerability Status updated