// For flags

CVE-2010-0154

Proventia Network Mail Security System Insecure Direct Object Reference

Severity Score

4.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in sla/index.php in the Local Management Interface (LMI) on the IBM Proventia Network Mail Security System (PNMSS) appliance with firmware before 2.5 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the l parameter, related to an "Insecure Direct Object Reference vulnerability."

Vulnerabilidad de salto de directorio en sla/index.php en Local Management Interface (LMI) en el dispositivo IBM Proventia Network Mail Security System (PNMSS), con firmware anterior a la versión 2.5, permite a atacantes remotos autenticados leer ficheros de su elección mediante un .. (punto punto) en el parámetro "l", relacionado con una vulnerabilidad "Insecure Direct Object Reference."

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-01-04 CVE Reserved
  • 2010-09-14 CVE Published
  • 2023-05-05 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance"
*-
Affected
in Ibm
Search vendor "Ibm"
Proventia Network Mail Security System Virtual Appliance Firmware
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware"
1.6
Search vendor "Ibm" for product "Proventia Network Mail Security System Virtual Appliance Firmware" and version "1.6"
-
Affected