Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-4670 First vendor Publication 2015-08-18
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the AjaxFileUpload control in DevExpress AJAX Control Toolkit (aka AjaxControlToolkit) before 15.1 allows remote attackers to write to arbitrary files via a .. (dot dot) in the fileId parameter to AjaxFileUploadHandler.axd.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4670

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

Snort® IPS/IDS

Date Description
2017-07-25 .NET AjaxControlToolkit directory traversal remote code execution attempt
RuleID : 43283 - Revision : 2 - Type : SERVER-WEBAPP
2017-07-25 .NET AjaxControlToolkit directory traversal remote code execution attempt
RuleID : 43282 - Revision : 2 - Type : SERVER-WEBAPP
2017-07-25 .NET AjaxControlToolkit directory traversal remote code execution attempt
RuleID : 43281 - Revision : 2 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/535990/100/0/threaded
MISC http://www.cardinaleconcepts.com/cve-2015-4670-directory-traversal-to-remote-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-04-22 01:49:22
  • Multiple Updates
2020-05-23 01:56:04
  • Multiple Updates
2020-05-23 00:45:41
  • Multiple Updates
2018-10-10 00:19:56
  • Multiple Updates
2015-08-20 21:28:40
  • Multiple Updates
2015-08-19 00:24:58
  • First insertion