jvndb-2017-009884
Vulnerability from jvndb
Published
2017-11-28 11:26
Modified
2018-03-14 14:17
Severity ?
Summary
QND Advance/Standard vulnerable to directory traversal
Details
QND Advance/Standard provided by QualitySoft Corporation contains a directory traversal vulnerability.
QND Advance/Standard provided by QualitySoft Corporation contains a directory traversal vulnerability (CWE-22) in an administrative server due to the issue in processing input from an agent program.
An administrative server does not require authentication in the communication between a server and an agent program either, therefore an arbitrary request from an arbitrary device with access to an administrative server can be sent and processed.
Muneaki Nishimura of of Recruit Technologies Co.,Ltd. RED TEAM reported this vulnerability to JPCERT/CC.
JPCERT/CC coordinated with the developer.
References
Impacted products
| Vendor | Product | |
|---|---|---|
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-009884.html",
"dc:date": "2018-03-14T14:17+09:00",
"dcterms:issued": "2017-11-28T11:26+09:00",
"dcterms:modified": "2018-03-14T14:17+09:00",
"description": "QND Advance/Standard provided by QualitySoft Corporation contains a directory traversal vulnerability.\r\n\r\nQND Advance/Standard provided by QualitySoft Corporation contains a directory traversal vulnerability (CWE-22) in an administrative server due to the issue in processing input from an agent program.\r\nAn administrative server does not require authentication in the communication between a server and an agent program either, therefore an arbitrary request from an arbitrary device with access to an administrative server can be sent and processed.\r\n\r\nMuneaki Nishimura of of Recruit Technologies Co.,Ltd. RED TEAM reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
"link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-009884.html",
"sec:cpe": {
"#text": "cpe:/a:qualitysoft:qnd_advance%2Fstandard",
"@product": "QND Advance/Standard",
"@vendor": "QualitySoft Corporation",
"@version": "2.2"
},
"sec:cvss": [
{
"@score": "9.4",
"@severity": "High",
"@type": "Base",
"@vector": "AV:N/AC:L/Au:N/C:C/I:C/A:N",
"@version": "2.0"
},
{
"@score": "9.1",
"@severity": "Critical",
"@type": "Base",
"@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"@version": "3.0"
}
],
"sec:identifier": "JVNDB-2017-009884",
"sec:references": [
{
"#text": "http://jvn.jp/en/vu/JVNVU94198685/index.html",
"@id": "JVNVU#94198685",
"@source": "JVN"
},
{
"#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10861",
"@id": "CVE-2017-10861",
"@source": "CVE"
},
{
"#text": "https://nvd.nist.gov/vuln/detail/CVE-2017-10861",
"@id": "CVE-2017-10861",
"@source": "NVD"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-22",
"@title": "Path Traversal(CWE-22)"
}
],
"title": "QND Advance/Standard vulnerable to directory traversal"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…