Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-27534 First vendor Publication 2023-03-30
Vendor Cve Last vendor Modification 2024-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /~2/foo while accessing a server with a specific user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-27534

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 158
Application 1
Application 2
Os 1
Os 1

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/03/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20230420-0012/
GENTOO https://security.gentoo.org/glsa/202310-12
MISC https://hackerone.com/reports/1892351

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-03-27 17:27:55
  • Multiple Updates
2024-03-17 17:27:33
  • Multiple Updates
2023-11-07 21:29:32
  • Multiple Updates
2023-10-21 00:28:06
  • Multiple Updates
2023-10-11 17:27:38
  • Multiple Updates
2023-08-25 13:24:59
  • Multiple Updates
2023-04-20 13:27:34
  • Multiple Updates
2023-04-09 09:27:18
  • Multiple Updates
2023-04-07 21:27:19
  • Multiple Updates
2023-03-31 17:27:17
  • Multiple Updates
2023-03-31 00:27:15
  • First insertion