9.1
CVSSv3

CVE-2017-9097

Published: 16/06/2017 Updated: 05/07/2017
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

In Anti-Web up to and including 3.8.7, as used on NetBiter FGW200 devices up to and including 3.21.2, WS100 devices up to and including 3.30.5, EC150 devices up to and including 1.40.0, WS200 devices up to and including 3.30.4, EC250 devices up to and including 1.40.0, and other products, an LFI vulnerability allows a remote malicious user to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.

Vulnerable Product Search on Vulmon Subscribe to Product

hoytech antiweb 3.8.4

hoytech antiweb 3.7.1

hoytech antiweb 3.7.2

hoytech antiweb 3.6.1

hoytech antiweb 3.3.5

hoytech antiweb 3.8.5

hoytech antiweb

hoytech antiweb 3.8.2

hoytech antiweb 3.0.7

hoytech antiweb 3.8.1

hoytech antiweb 3.8.3

Github Repositories

EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference

Colección de herramientas de seguridad desarrolladas en Latino America faraday - Collaborative Penetration Test and Vulnerability Management Platform evilgrade - The update explotation framework distro_checker - Cross Distribution Exploit Testing spoilerwall - Introduces a brand new concept in the field of network hardening Avoid being scanned by spoiling movies on al