CVE-2017-10974 Information

Share on:

Description

Yaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /5C../ to port 8080. NOTE: this CVE is only about use of an initial /5C sequence to defeat traversal protection mechanisms; the initial /5C sequence was apparently not discussed in earlier research on this product.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Reference

http://hyp3rlinx.altervista.org/advisories/YAWS-WEB-SERVER-v1.91-UNAUTHENTICATED-REMOTE-FILE-DISCLOSURE.txt http://www.securityfocus.com/bid/99515 https://www.exploit-db.com/exploits/42303/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

NONE

Base Severity

7.5