Published:2015/10/01  Last Updated:2015/10/01

JVN#27462572
AjaXplorer vulnerable to directory traversal

Overview

AjaXplorer contains a directory traversal vulnerability.

Products Affected

  • AjaXplorer
This vulnerability was confirmed to exist in version 2.0 by the reporter. Note that other versions may be affected.

Description

AjaXplorer contains an issue in processing file names, which may result in a directory traversal (CWE-22) vulnerability.

Impact

An authenticated attacker may view files on the server.

Solution

Use Pydio
The developer states that the development of AjaXplorer has been discontinued and there are no plans for AjaXplorer to be updated.
Use Pydio, the successor of AjaXplorer.

Vendor Status

Vendor Link
Pydio Pydio, formerly AjaXplorer

References

JPCERT/CC Addendum

This JVN publication was delayed to 2015/10/01 after the developer fix was developed. From the fiscal year 2011, JPCERT/CC is using a new vendor coordination procedure. This new procedure came from the recommendation of the fiscal year 2010 "Study Group on Information System Vulnerability Handling" aimed at more timely JVN publications.

Vulnerability Analysis by JPCERT/CC

Analyzed on 2015.10.01 (CVSS Base Metrics)

What is CVSS?

Measures Severity Description
Access Vector(AV) Local (L) Adjacent Network (A) Network (N) A vulnerability exploitable with network access means the vulnerable software is bound to the network stack and the attacker does not require local network access or local access. Such a vulnerability is often termed "remotely exploitable".
Access Complexity(AC) High (H) Medium (M) Low (L) Specialized access conditions or extenuating circumstances do not exist.
Authentication(Au) Multiple (M) Single (S) None (N) The vulnerability requires an attacker to be logged into the system (such as at a command line or via a desktop session or web interface).
Confidentiality Impact(C) None (N) Partial (P) Complete (C) There is considerable informational disclosure. Access to some system files is possible, but the attacker does not have control over what is obtained, or the scope of the loss is constrained.
Integrity Impact(I) None (N) Partial (P) Complete (C) There is no impact to the integrity of the system.
Availability Impact(A) None (N) Partial (P) Complete (C) There is no impact to the availability of the system.

Base Score:4.0

Credit

Daiki Fukumori of Cyber Defense Institute, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2015-5650
JVN iPedia JVNDB-2015-000147