Vulnerability Details : CVE-2015-5970
The ChangePassword RPC method in Novell ZENworks Configuration Management (ZCM) 11.3 and 11.4 allows remote attackers to conduct XPath injection attacks, and read arbitrary text files, via a malformed query involving a system entity reference.
Products affected by CVE-2015-5970
- cpe:2.3:a:novell:zenworks_configuration_management:11.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:novell:zenworks_configuration_management:11.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:novell:zenworks_configuration_management:11.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:novell:zenworks_configuration_management:11.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:novell:zenworks_configuration_management:11.3.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-5970
0.52%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 64 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-5970
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:N |
10.0
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N |
3.9
|
1.4
|
NIST |
CWE ids for CVE-2015-5970
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-5970
-
http://www.zerodayinitiative.com/advisories/ZDI-16-167
ZDI-16-167 | Zero Day Initiative
-
https://www.novell.com/support/kb/doc.php?id=7017240
CVE-2015-5970 ZCM ZENworks ChangePassword XPath Injection Information Disclosure Vulnerability
Jump to