CVE-2017-9097

In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hoytech:antiweb:3.8.4:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.7.1:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.7.2:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.6.1:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.8.5:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:*:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.8.2:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.0.7:hms2:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.8.1:*:*:*:*:*:*:*
cpe:2.3:a:hoytech:antiweb:3.8.3:*:*:*:*:*:*:*

Information

Published : 2017-06-15 20:29

Updated : 2017-07-05 11:41


NVD link : CVE-2017-9097

Mitre link : CVE-2017-9097


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

hoytech

  • antiweb