// For flags

CVE-2017-16600

NetGain Systems Enterprise Manager network.traffic_005freport_jsp filename Directory Traversal Arbitrary File Overwrite Vulnerability

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This vulnerability allows remote attackers to overwrite files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the org.apache.jsp.u.jsp.reports.templates.network.traffic_005freport_jsp servlet, which listens on TCP port 8081 by default. When parsing the filename parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to overwrite any files accessible to the Administrator. Was ZDI-CAN-5191.

NetGain Systems Enterprise Manager CVE-2017-16600 Esta vulnerabilidad permite que atacantes remotos sobrescriban archivos en instalaciones vulnerables de NetGain Systems Enterprise Manager 7.2.730 build 1034. Aunque se requiere autenticación para explotar esta vulnerabilidad, el mecanismo de autenticación existente se puede omitir. El fallo específico existe en el servlet org.apache.jsp.u.jsp.reports.templates.network.traffic_005freport_jsp, que escucha en el puerto TCP 8081 por defecto. Cuando se analiza sintácticamente el parámetro filename, el proceso no valida correctamente una ruta proporcionada por el usuario antes de emplearla en operaciones de archivo. Un atacante puede aprovechar esta vulnerabilidad para sobrescribir cualquier archivo accesible para el Administrador. Anteriormente era ZDI-CAN-5191.

This vulnerability allows remote attackers to overwrite files on vulnerable installations of NetGain Systems Enterprise Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.
The specific flaw exists within the org.apache.jsp.u.jsp.reports.templates.network.traffic_005freport_jsp servlet, which listens on TCP port 8081 by default. When parsing the filename parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to overwrite any files accessible to the Administrator.

*Credits: rgod
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-06 CVE Reserved
  • 2017-12-13 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-26 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
  • CWE-668: Exposure of Resource to Wrong Sphere
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Netgain-systems
Search vendor "Netgain-systems"
Enterprise Manager
Search vendor "Netgain-systems" for product "Enterprise Manager"
7.2.730
Search vendor "Netgain-systems" for product "Enterprise Manager" and version "7.2.730"
-
Affected