CVE-2024-43581 - External Control of File Name or Path

Severity

71%

Complexity

12%

Confidentiality

98%

Microsoft OpenSSH for Windows Remote Code Execution Vulnerability

CVSS 3.1 Base Score 7.1. CVSS Attack Vector: network. CVSS Attack Complexity: high. CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

Demo Examples

External Control of File Name or Path

CWE-73

The following code uses input from an HTTP request to create a file name. The programmer has not considered the possibility that an attacker could provide a file name such as "../../tomcat/conf/server.xml", which causes the application to delete one of its own configuration files (CWE-22).


               
rFile.delete();

External Control of File Name or Path

CWE-73

The following code uses input from a configuration file to determine which file to open and echo back to the user. If the program runs with privileges and malicious users can change the configuration file, they can use the program to read any file on the system that ends with the extension .txt.


               
out.println(arr);

Overview

First reported 1 week ago

2024-10-08 18:15:00

Last updated 1 day ago

2024-10-16 21:54:00

Affected Software

Microsoft Windows Server 2019

Stay updated

ExploitPedia is constantly evolving. Sign up to receive a notification when we release additional functionality.

Get in touch

If you'd like to report a bug or have any suggestions for improvements then please do get in touch with us using this form. We will get back to you as soon as we can.