CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.8 | $0-$5k | 0.00 |
A vulnerability classified as problematic has been found in Dell Equallogic Ps4000 6.0. This affects an unknown part of the component Firmware. The manipulation with an unknown input leads to a path traversal vulnerability. CWE is classifying the issue as CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. This is going to have an impact on confidentiality. The summary by CVE is:
Directory traversal vulnerability in Dell EqualLogic PS4000 with firmware 6.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the default URI.
The weakness was disclosed 10/30/2014 (Website). It is possible to read the advisory at xlabs.com.br. This vulnerability is uniquely identified as CVE-2013-3304 since 04/29/2013. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are unknown but a public exploit is available. The attack technique deployed by this issue is T1006 according to MITRE ATT&CK.
A public exploit has been developed by XLabs Security and been published before and not just after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 10297 (Web Server Directory Traversal Arbitrary File Access), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Web Servers and running in the context r.
Upgrading eliminates this vulnerability.
The vulnerability is also documented in the databases at Exploit-DB (35056), Tenable (10297) and SecurityFocus (BID 70760†).
Product
Vendor
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 5.3VulDB Meta Temp Score: 4.8
VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Path traversalCWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: XLabs Security
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 10297
Nessus Name: Web Server Directory Traversal Arbitrary File Access
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 804449
OpenVAS Name: Dell EqualLogic Directory Traversal Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Timeline
11/05/1999 🔍04/29/2013 🔍
10/25/2014 🔍
10/25/2014 🔍
10/25/2014 🔍
10/30/2014 🔍
10/30/2014 🔍
03/27/2015 🔍
09/10/2024 🔍
Sources
Vendor: dell.comAdvisory: xlabs.com.br
Status: Confirmed
CVE: CVE-2013-3304 (🔍)
SecurityFocus: 70760 - Dell EqualLogic CVE-2013-3304 Directory Traversal Vulnerability
scip Labs: https://www.scip.ch/en/?labs.20161013
Entry
Created: 03/27/2015 12:07 PMUpdated: 09/10/2024 03:29 PM
Changes: 03/27/2015 12:07 PM (56), 04/01/2018 10:45 AM (14), 09/10/2024 03:29 PM (16)
Complete: 🔍
Cache ID: 35:7E5:40
No comments yet. Languages: en.
Please log in to comment.