Path traversal in Ecava IntegraXor



Published: 2012-04-02 | Updated: 2020-08-11
Risk High
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2012-0246
CWE-ID CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IntegraXor
Server applications / SCADA systems

Vendor Ecava

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU44165

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2012-0246

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in an unspecified ActiveX control in Ecava IntegraXor before 3.71.4200. A remote authenticated attacker can send a specially crafted HTTP request and remote attackers to execute arbitrary code via vectors involving an HTML document on the server.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

IntegraXor: 3.5.3900.5 - 3.60

External links

http://osvdb.org/80650
http://secunia.com/advisories/48558
http://www.us-cert.gov/control_systems/pdf/ICSA-12-083-01.pdf
http://exchange.xforce.ibmcloud.com/vulnerabilities/74388


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###