CVE-2018-15573

** DISPUTED ** An issue was discovered in Reprise License Manager (RLM) through 12.2BL2. Attackers can use the web interface to read and write data to any file on disk (as long as rlm.exe has access to it) via /goform/edit_lf_process with file content in the lfdata parameter and a pathname in the lf parameter. By default, the web interface is on port 5054, and does not require authentication. NOTE: the vendor has stated "We do not consider this a vulnerability."
Configurations

Configuration 1 (hide)

cpe:2.3:a:reprisesoftware:reprise_license_manager:*:*:*:*:*:*:*:*

History

21 Dec 2021, 14:47

Type Values Removed Values Added
CWE CWE-20 CWE-434
CVSS v2 : 7.5
v3 : 9.8
v2 : 9.3
v3 : 8.8
References (FULLDISC) http://seclists.org/fulldisclosure/2021/Dec/18 - (FULLDISC) http://seclists.org/fulldisclosure/2021/Dec/18 - Third Party Advisory

08 Dec 2021, 00:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2021/Dec/18 -

Information

Published : 2018-08-20 02:29

Updated : 2024-08-05 10:15


NVD link : CVE-2018-15573

Mitre link : CVE-2018-15573

CVE.ORG link : CVE-2018-15573


JSON object : View

Products Affected

reprisesoftware

  • reprise_license_manager
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type