Description

The create_response function in server/server.c in Psensor before 1.1.4 allows Directory Traversal because it lacks a check for whether a file is under the webserver directory.

INFO

Published Date :

April 20, 2018, 8:29 p.m.

Last Modified :

Nov. 7, 2023, 2:18 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-10073 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Wpitchoune psensor
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-10073 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-10073 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.wpitchoune.net/gitweb/?p=psensor.git%3Ba=blob%3Bf=NEWS [No types assigned]
    Added Reference MITRE http://git.wpitchoune.net/gitweb/?p=psensor.git%3Ba=commit%3Bh=8b10426dcc0246c1712a99460dd470dcb1cc4d9c [No types assigned]
    Added Reference MITRE http://git.wpitchoune.net/gitweb/?p=psensor.git%3Ba=commit%3Bh=48739caa745f9f8002e87af574f03e5dc6ae3447 [No types assigned]
    Removed Reference MITRE http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c
    Removed Reference MITRE http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447
    Removed Reference MITRE http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS
  • Reanalysis by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS Release Notes http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS Broken Link
    Changed Reference Type http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447 Vendor Advisory http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447 Patch
    Changed Reference Type http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c Patch, Vendor Advisory http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html Mailing List, Third Party Advisory
  • Initial Analysis by [email protected]

    May. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS No Types Assigned http://git.wpitchoune.net/gitweb/?p=psensor.git;a=blob;f=NEWS Release Notes
    Changed Reference Type http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c No Types Assigned http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=8b10426dcc0246c1712a99460dd470dcb1cc4d9c Patch, Vendor Advisory
    Changed Reference Type http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447 No Types Assigned http://git.wpitchoune.net/gitweb/?p=psensor.git;a=commit;h=48739caa745f9f8002e87af574f03e5dc6ae3447 Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:wpitchoune:psensor:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/04/msg00026.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-10073 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.09%

score

0.60422

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability