ID

VAR-201804-0328


CVE

CVE-2014-10073


TITLE

Psensor Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2014-008604 // CNNVD: CNNVD-201804-1322

DESCRIPTION

The create_response function in server/server.c in Psensor before 1.1.4 allows Directory Traversal because it lacks a check for whether a file is under the webserver directory. Psensor Contains a path traversal vulnerability.Information may be obtained. Psensor is a Linux-based open source visualization software for detecting hardware temperature. An attacker could exploit this vulnerability to read files

Trust: 1.71

sources: NVD: CVE-2014-10073 // JVNDB: JVNDB-2014-008604 // VULHUB: VHN-68616

AFFECTED PRODUCTS

vendor:debianmodel:linuxscope:eqversion:7.0

Trust: 2.4

vendor:wpitchounemodel:psensorscope:ltversion:1.1.4

Trust: 1.8

sources: JVNDB: JVNDB-2014-008604 // CNNVD: CNNVD-201804-1322 // NVD: CVE-2014-10073

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-10073
value: HIGH

Trust: 1.0

NVD: CVE-2014-10073
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201804-1322
value: MEDIUM

Trust: 0.6

VULHUB: VHN-68616
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-10073
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-68616
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2014-10073
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2014-10073
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-68616 // JVNDB: JVNDB-2014-008604 // CNNVD: CNNVD-201804-1322 // NVD: CVE-2014-10073

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-68616 // JVNDB: JVNDB-2014-008604 // NVD: CVE-2014-10073

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-1322

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201804-1322

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-008604

PATCH

title:[SECURITY] [DLA 1361-1] psensor security updateurl:https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html

Trust: 0.8

title:included change of the v1.1.4url:http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447

Trust: 0.8

title:avoid to allow reading files which are not under the webserver directoryurl:http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c

Trust: 0.8

title:NEWSurl:http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS

Trust: 0.8

title:Psensor Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=79616

Trust: 0.6

sources: JVNDB: JVNDB-2014-008604 // CNNVD: CNNVD-201804-1322

EXTERNAL IDS

db:NVDid:CVE-2014-10073

Trust: 2.5

db:JVNDBid:JVNDB-2014-008604

Trust: 0.8

db:CNNVDid:CNNVD-201804-1322

Trust: 0.7

db:VULHUBid:VHN-68616

Trust: 0.1

sources: VULHUB: VHN-68616 // JVNDB: JVNDB-2014-008604 // CNNVD: CNNVD-201804-1322 // NVD: CVE-2014-10073

REFERENCES

url:https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html

Trust: 1.7

url:http://git.wpitchoune.net/gitweb/?p=psensor.git%3ba=blob%3bf=news

Trust: 1.0

url:http://git.wpitchoune.net/gitweb/?p=psensor.git%3ba=commit%3bh=8b10426dcc0246c1712a99460dd470dcb1cc4d9c

Trust: 1.0

url:http://git.wpitchoune.net/gitweb/?p=psensor.git%3ba=commit%3bh=48739caa745f9f8002e87af574f03e5dc6ae3447

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-10073

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-10073

Trust: 0.8

url:http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=news

Trust: 0.7

url:http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447

Trust: 0.7

url:http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c

Trust: 0.7

sources: VULHUB: VHN-68616 // JVNDB: JVNDB-2014-008604 // CNNVD: CNNVD-201804-1322 // NVD: CVE-2014-10073

SOURCES

db:VULHUBid:VHN-68616
db:JVNDBid:JVNDB-2014-008604
db:CNNVDid:CNNVD-201804-1322
db:NVDid:CVE-2014-10073

LAST UPDATE DATE

2024-11-23T22:48:44.769000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-68616date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2014-008604date:2018-06-15T00:00:00
db:CNNVDid:CNNVD-201804-1322date:2019-10-23T00:00:00
db:NVDid:CVE-2014-10073date:2024-11-21T02:03:27.690

SOURCES RELEASE DATE

db:VULHUBid:VHN-68616date:2018-04-20T00:00:00
db:JVNDBid:JVNDB-2014-008604date:2018-06-15T00:00:00
db:CNNVDid:CNNVD-201804-1322date:2018-04-23T00:00:00
db:NVDid:CVE-2014-10073date:2018-04-20T20:29:00.207