5.3
CVSSv3

CVE-2018-16059

Published: 07/09/2018 Updated: 21/03/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

endress wirelesshart_fieldgate_swg70_firmware 3.00.07

Exploits

# Exploit Title: WirelessHART Fieldgate SWG70 30 - Directory Traversal # Date: 2018-08-29 # Exploit Author: Hamit CİBO # Vendor Homepage: endresscom # Software Link: wwwendresscom/en/Field-instruments-overview/System-Components-Recorder-Data-Manager/wirelesshart-gateway-fieldgate-swg70 # Version: SWG70 3X # Tested on: Windows # ...