Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-6394 First vendor Publication 2014-10-08
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

visionmedia send before 0.8.4 for Node.js uses a partial comparison for verifying whether a directory is within the document root, which allows remote attackers to access restricted directories, as demonstrated using "public-restricted" under a "public" directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6394

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-10-02 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_xcode_7_0.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11421.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11495.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11289.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html
BID http://www.securityfocus.com/bid/70100
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21687263
https://bugzilla.redhat.com/show_bug.cgi?id=1146063
https://github.com/visionmedia/send/commit/9c6ca9b2c0b880afd3ff91ce0d211213c5...
https://support.apple.com/HT205217
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139938...
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140020...
http://lists.fedoraproject.org/pipermail/package-announce/2014-September/1394...
MISC https://github.com/visionmedia/send/pull/59
https://nodesecurity.io/advisories/send-directory-traversal
MLIST http://www.openwall.com/lists/oss-security/2014/09/24/1
http://www.openwall.com/lists/oss-security/2014/09/30/10
SECUNIA http://secunia.com/advisories/62170
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/96727

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:33:37
  • Multiple Updates
2021-04-22 01:40:23
  • Multiple Updates
2020-05-23 01:52:59
  • Multiple Updates
2020-05-23 00:42:03
  • Multiple Updates
2017-09-08 09:23:08
  • Multiple Updates
2017-01-07 09:25:42
  • Multiple Updates
2016-07-08 21:24:16
  • Multiple Updates
2016-04-27 01:09:32
  • Multiple Updates
2015-10-03 13:24:09
  • Multiple Updates
2015-09-19 09:22:22
  • Multiple Updates
2014-10-11 13:26:25
  • Multiple Updates
2014-10-09 17:23:20
  • Multiple Updates
2014-10-08 21:23:19
  • First insertion