Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-0709 First vendor Publication 2016-04-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the Import/Export function in the Portal Site Manager in Apache Jetspeed before 2.3.1 allows remote authenticated administrators to write to arbitrary files, and consequently execute arbitrary code, via a .. (dot dot) in a ZIP archive entry, as demonstrated by "../../webapps/x.jsp."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-05-05 Apache Jetspeed Portal Site Manager directory traversal attempt
RuleID : 38393 - Revision : 2 - Type : SERVER-WEBAPP
2016-05-05 Apache Jetspeed Portal Site Manager directory traversal attempt
RuleID : 38392 - Revision : 2 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2016-03-06 Apache Jetspeed Arbitrary File Upload

Sources (Detail)

https://mail-archives.apache.org/mod_mbox/portals-jetspeed-user/201603.mbox/%...
Source Url
CONFIRM https://portals.apache.org/jetspeed-2/security-reports.html#CVE-2016-0709
EXPLOIT-DB https://www.exploit-db.com/exploits/39643/
MISC http://haxx.ml/post/140552592371/remote-code-execution-in-apache-jetspeed-230...
http://packetstormsecurity.com/files/136489/Apache-Jetspeed-Arbitrary-File-Up...
http://www.rapid7.com/db/modules/exploit/multi/http/apache_jetspeed_file_upload

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:44:08
  • Multiple Updates
2022-07-15 01:24:23
  • Multiple Updates
2021-04-22 01:54:04
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 01:57:39
  • Multiple Updates
2020-05-23 00:48:22
  • Multiple Updates
2016-04-21 00:25:41
  • Multiple Updates
2016-04-11 21:26:09
  • First insertion