Executive Summary

Informations
Name CVE-2014-0600 First vendor Publication 2014-08-29
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FileUploadServlet in the Administration service in Novell GroupWise 2014 before SP1 allows remote attackers to read or write to arbitrary files via the poLibMaintenanceFileSave parameter, aka ZDI-CAN-2287.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0600

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2014-11-16 Novell GroupWise Admin Service FileUploadServlet directory traversal attempt
RuleID : 31942 - Revision : 5 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-09-02 Name : The remote host is affected by an arbitrary file access vulnerability.
File : novell_groupwise_admin_console_file_upload_servlet.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CONFIRM http://www.novell.com/support/kb/doc.php?id=7015566
https://bugzilla.novell.com/show_bug.cgi?id=879192
MISC http://www.zerodayinitiative.com/advisories/ZDI-14-296/
SECTRACK http://www.securitytracker.com/id/1030801

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:26:02
  • Multiple Updates
2024-02-01 12:07:43
  • Multiple Updates
2023-09-05 12:24:39
  • Multiple Updates
2023-09-05 01:07:37
  • Multiple Updates
2023-09-02 12:24:37
  • Multiple Updates
2023-09-02 01:07:43
  • Multiple Updates
2023-08-12 12:26:51
  • Multiple Updates
2023-08-12 01:07:14
  • Multiple Updates
2023-08-11 12:22:45
  • Multiple Updates
2023-08-11 01:07:24
  • Multiple Updates
2023-08-06 12:22:08
  • Multiple Updates
2023-08-06 01:07:13
  • Multiple Updates
2023-08-04 12:22:10
  • Multiple Updates
2023-08-04 01:07:16
  • Multiple Updates
2023-07-14 12:22:08
  • Multiple Updates
2023-07-14 01:07:15
  • Multiple Updates
2023-03-29 01:24:04
  • Multiple Updates
2023-03-28 12:07:36
  • Multiple Updates
2022-10-11 12:19:59
  • Multiple Updates
2022-10-11 01:07:24
  • Multiple Updates
2021-05-04 12:29:35
  • Multiple Updates
2021-04-22 01:35:54
  • Multiple Updates
2020-05-23 00:39:37
  • Multiple Updates
2019-06-12 12:05:40
  • Multiple Updates
2017-01-07 09:25:19
  • Multiple Updates
2014-11-16 21:24:52
  • Multiple Updates
2014-09-03 13:25:15
  • Multiple Updates
2014-08-29 21:23:05
  • Multiple Updates
2014-08-29 13:24:56
  • First insertion