Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-5486 First vendor Publication 2013-09-23
Vendor Cve Last vendor Modification 2016-09-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in processImageSave.jsp in DCNM-SAN Server in Cisco Prime Data Center Network Manager (DCNM) before 6.2(1) allows remote attackers to write arbitrary files via the chartid parameter, aka Bug IDs CSCue77035 and CSCue77036. NOTE: this can be leveraged to execute arbitrary commands by using the JBoss autodeploy functionality.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5486

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

ExploitDB Exploits

id Description
2013-12-03 Cisco Prime Data Center Network Manager Arbitrary File Upload

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-09-26 IAVM : 2013-B-0107 - Multiple Vulnerabilities in Cisco Prime Data Center Network Manager (DCNM)
Severity : Category I - VMSKEY : V0040491

Snort® IPS/IDS

Date Description
2016-04-28 Cisco Prime Data Center Network Manager processImageSave.jsp directory traver...
RuleID : 38351 - Revision : 2 - Type : SERVER-WEBAPP
2014-02-06 Cisco Prime Data Center Network Manager FileUploadServlet arbitrary file uplo...
RuleID : 29142 - Revision : 6 - Type : SERVER-WEBAPP
2014-02-06 Cisco Prime Data Center Network Manager FileUploadServlet arbitrary file uplo...
RuleID : 29141 - Revision : 6 - Type : SERVER-WEBAPP
2014-01-23 Cisco Prime Data Center Network Manager processImageSave.jsp directory traver...
RuleID : 29042 - Revision : 6 - Type : SERVER-WEBAPP
2014-01-23 Cisco Prime Data Center Network Manager processImageSave.jsp directory traver...
RuleID : 29041 - Revision : 6 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2013-09-27 Name : A network management system installed on the remote host is affected by multi...
File : cisco_prime_dcnm_6_2_1.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : A network management system installed on the remote host is affected by multi...
File : cisco_prime_dcnm_6_2_1_local.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa...
EXPLOIT-DB http://www.exploit-db.com/exploits/30008

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:13:32
  • Multiple Updates
2021-05-04 12:27:42
  • Multiple Updates
2021-04-22 01:33:28
  • Multiple Updates
2020-05-24 01:12:20
  • Multiple Updates
2020-05-23 13:17:03
  • Multiple Updates
2020-05-23 00:38:20
  • Multiple Updates
2017-11-09 12:05:25
  • Multiple Updates
2016-09-17 05:21:22
  • Multiple Updates
2016-04-26 23:39:57
  • Multiple Updates
2014-02-17 11:23:12
  • Multiple Updates
2014-02-06 21:20:37
  • Multiple Updates
2014-01-23 21:20:30
  • Multiple Updates
2014-01-17 13:19:49
  • Multiple Updates
2014-01-03 17:19:06
  • Multiple Updates
2013-11-11 12:40:47
  • Multiple Updates
2013-09-24 00:20:31
  • Multiple Updates
2013-09-23 21:20:18
  • First insertion