Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0615 First vendor Publication 2009-02-26
Vendor Cve Last vendor Modification 2009-03-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in Cisco Application Networking Manager (ANM) before 2.0 and Application Control Engine (ACE) Device Manager before A3(2.1) allows remote authenticated users to read or modify arbitrary files via unspecified vectors, related to "invalid directory permissions."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0615

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52376 Cisco ACE Device Manager Multiple Unspecified Traversals

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-03-05 IAVM : 2009-T-0016 - Multiple Vulnerabilities in Cisco ACE Device Manager and Cisco Application Ne...
Severity : Category II - VMSKEY : V0018515

Nessus® Vulnerability Scanner

Date Description
2013-09-16 Name : The remote device is missing a vendor-supplied security patch.
File : cisco-sa-20090225-anm.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33903
CISCO http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc8...
SECTRACK http://www.securitytracker.com/id?1021770

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:05:42
  • Multiple Updates
2021-05-04 12:09:09
  • Multiple Updates
2021-04-22 01:09:29
  • Multiple Updates
2020-05-23 01:40:03
  • Multiple Updates
2020-05-23 00:23:22
  • Multiple Updates
2016-04-26 18:38:49
  • Multiple Updates
2014-02-17 10:48:53
  • Multiple Updates
2013-11-11 12:38:13
  • Multiple Updates
2013-05-10 23:44:32
  • Multiple Updates