// For flags

CVE-2014-0780

InduSoft Web Studio NTWebServer Directory Traversal Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.

Vulnerabilidad de salto de directorio en NTWebServer en InduSoft Web Studio 7.1 anterior a SP2 Patch 4 permite a a atacantes remotos leer contraseñas de autenticación en archivos APP, y como consecuencia ejecutar código arbitrario, a través de solicitudes web no especificados.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Indusoft Web Studio. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the ability to browse outside of the web root via directory traversal. A remote attacker can abuse this to download sensitive files and execute remote code under the context of the user.

InduSoft Web Studio NTWebServer contains a directory traversal vulnerability that allows remote attackers to read administrative passwords in APP files, allowing for remote code execution.

*Credits: John Leitch
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-01-02 CVE Reserved
  • 2014-04-25 CVE Published
  • 2022-04-15 Exploited in Wild
  • 2022-05-06 KEV Due Date
  • 2024-07-03 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Indusoft
Search vendor "Indusoft"
Web Studio
Search vendor "Indusoft" for product "Web Studio"
7.1
Search vendor "Indusoft" for product "Web Studio" and version "7.1"
-
Affected
Indusoft
Search vendor "Indusoft"
Web Studio
Search vendor "Indusoft" for product "Web Studio"
7.1
Search vendor "Indusoft" for product "Web Studio" and version "7.1"
sp1
Affected
Indusoft
Search vendor "Indusoft"
Web Studio
Search vendor "Indusoft" for product "Web Studio"
7.1
Search vendor "Indusoft" for product "Web Studio" and version "7.1"
sp2
Affected