Arbitrary Code Execution via Directory Traversal in Novell ZENworks Configuration Management (ZCM)

Arbitrary Code Execution via Directory Traversal in Novell ZENworks Configuration Management (ZCM)

CVE-2015-0779 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Directory traversal vulnerability in UploadServlet in Novell ZENworks Configuration Management (ZCM) 10 and 11 before 11.3.2 allows remote attackers to execute arbitrary code via a crafted directory name in the uid parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323 and CVE-2010-5324.

Learn more about our Web Application Penetration Testing UK.