29 results (0.006 seconds)

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

A privileged escalation vulnerability has been identified in Micro Focus ZENworks Configuration Management, affecting version 2020 Update 1 and all prior versions. The vulnerability could be exploited to gain unauthorized system privileges. Se ha identificado una vulnerabilidad de escalada de privilegios en Micro Focus ZENworks Configuration Management, afectando la versión 2020 Update 1 y a todas las versiones anteriores. La vulnerabilidad podría ser explotada para alcanzar privilegios del sistema no autorizados • https://support.microfocus.com/kb/doc.php?id=7025205 • CWE-863: Incorrect Authorization •

CVSS: 5.3EPSS: 4%CPEs: 5EXPL: 0

The ChangePassword RPC method in Novell ZENworks Configuration Management (ZCM) 11.3 and 11.4 allows remote attackers to conduct XPath injection attacks, and read arbitrary text files, via a malformed query involving a system entity reference. El método ChangePassword RPC en Novell ZENworks Configuration Management (ZCM) 11.3 y 11.4 permite a atacantes remotos llevar a cabo ataques de inyección XPath, y leer archivos de texto arbitrarios, a través de una consulta mal formada que implica una referencia a una entidad del sistema. This vulnerability allows remote attackers to exfiltrate arbitrary text files on vulnerable installations of Novell Zenworks. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ChangePassword RPC method. By providing a malformed query, an attacker can combine a system entity reference with an XPath injection vulnerability to exfiltrate arbitrary text files from the system. • http://www.zerodayinitiative.com/advisories/ZDI-16-167 https://www.novell.com/support/kb/doc.php?id=7017240 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 14%CPEs: 3EXPL: 2

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a crafted WAR pathname in the filename parameter in conjunction with WAR content in the POST data, a different vulnerability than CVE-2010-5324. Vulnerabilidad de salto de directorio en UploadServlet en el componente Remote Management en Novell ZENworks Configuration Management (ZCM) 10 before 10.3 permite a atacantes remotos ejecutar código arbitrario a través de un nombre de ruta WAR manipulado en el parámetro filename en conjunto con contenido WAR en los datos POST, una vulnerabilidad diferente a CVE-2010-5324. • https://www.exploit-db.com/exploits/16784 http://www.exploit-db.com/exploits/16784 http://www.zerodayinitiative.com/advisories/ZDI-10-078 https://bugzilla.novell.com/show_bug.cgi?id=578911 https://www.novell.com/support/kb/doc.php?id=7005573 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 80%CPEs: 3EXPL: 2

Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323. Vulnerabilidad de salto de directorio en UploadServlet en el componente Remote Management en Novell ZENworks Configuration Management (ZCM) 10 anterior a 10.3 permite a atacantes remotos ejecutar código arbitrario a través de una solicitud zenworks-fileupload con un nombre de directorio manipulado en el parámetro type, en conjunto con un nombre de fichero WAR en el parámetro filename y contenido WAR en los datos POST, uan vulnerabilidad diferente a CVE-2010-5323. • https://www.exploit-db.com/exploits/16784 http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html http://www.securityfocus.com/bid/39114 http://www.zerodayinitiative.com/advisories/ZDI-10-078 https://bugzilla.novell.com/show_bug.cgi?id=578911 https://www.novell.com/support/kb/doc.php?id=7005573 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 94%CPEs: 6EXPL: 3

Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323 and CVE-2010-5324. Vulnerabilidad de salto de directorio en UploadServlet en Novell ZENworks Configuration Management (ZCM) 10 y 11 anterior a 11.3.2 permite a atacantes remotos ejecutar código arbitrario a través de un nombre de directorio manipulado en el parámetro uid, en conjunto con un nombre de fichero WAR en el parámetro filename y contenido WAR en los datos POST, una vulnerabilidad diferente a CVE-2010-5323 y CVE-2010-5324. Novell ZenWorks Configuration Management version 11.3.1 suffers from an unrestricted file upload vulnerability that can be abused for remote code execution and also suffers from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/36964 https://www.exploit-db.com/exploits/36678 http://seclists.org/fulldisclosure/2015/Apr/21 https://github.com/rapid7/metasploit-framework/pull/5096 https://raw.githubusercontent.com/pedrib/PoC/master/generic/zenworks_zcm_rce.txt https://www.novell.com/support/kb/doc.php?id=7016419 https://seclists.org/fulldisclosure/2015/Apr/21 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/zenworks_configuration_management • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •