7.7
HIGH
CVE-2024-5865
Delinea Centrify PAS Path Traversal Vulnerability
Description

Vulnerability in Delinea Centrify PAS v. 21.3 and possibly others. The application is prone to the path traversal vulnerability allowing arbitrary files reading outside the web publish directory. Versions 23.1-HF7 and on have the patch.

INFO

Published Date :

July 2, 2024, 4:15 p.m.

Last Modified :

Aug. 29, 2024, 8:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-5865 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Delinea privileged_access_service
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5865.

URL Resource
https://github.com/klsecservices/Advisories/blob/master/K-Delinea-2023-001.md Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5865 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5865 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 29, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/klsecservices/Advisories/blob/master/K-Delinea-2023-001.md No Types Assigned https://github.com/klsecservices/Advisories/blob/master/K-Delinea-2023-001.md Third Party Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:delinea:privileged_access_service:*:*:*:*:*:*:*:* versions up to (including) 22.3
  • CVE Received by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Added Description Vulnerability in Delinea Centrify PAS v. 21.3 and possibly others. The application is prone to the path traversal vulnerability allowing arbitrary files reading outside the web publish directory. Versions 23.1-HF7 and on have the patch.
    Added Reference Kaspersky Labs https://github.com/klsecservices/Advisories/blob/master/K-Delinea-2023-001.md [No types assigned]
    Added CWE Kaspersky Labs CWE-26
    Added CVSS V3.1 Kaspersky Labs AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5865 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability