Lucene search

K
cveMitreCVE-2017-9097
HistoryJun 16, 2017 - 3:29 a.m.

CVE-2017-9097

2017-06-1603:29:00
CWE-22
mitre
web.nvd.nist.gov
34
cve
2017
9097
lfi
vulnerability
remote attack
netbiter
fgw200
ws100
ec150
ws200
ec250
path traversal
file read
file write

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

80.6%

In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.

Affected configurations

Nvd
Node
hoytechantiwebRange3.8.7
OR
hoytechantiwebMatch3.0.7hms2
OR
hoytechantiwebMatch3.3.5
OR
hoytechantiwebMatch3.6.1
OR
hoytechantiwebMatch3.7.1
OR
hoytechantiwebMatch3.7.2
OR
hoytechantiwebMatch3.8.1
OR
hoytechantiwebMatch3.8.2
OR
hoytechantiwebMatch3.8.3
OR
hoytechantiwebMatch3.8.4
OR
hoytechantiwebMatch3.8.5
VendorProductVersionCPE
hoytechantiweb*cpe:2.3:a:hoytech:antiweb:*:*:*:*:*:*:*:*
hoytechantiweb3.0.7cpe:2.3:a:hoytech:antiweb:3.0.7:hms2:*:*:*:*:*:*
hoytechantiweb3.3.5cpe:2.3:a:hoytech:antiweb:3.3.5:*:*:*:*:*:*:*
hoytechantiweb3.6.1cpe:2.3:a:hoytech:antiweb:3.6.1:*:*:*:*:*:*:*
hoytechantiweb3.7.1cpe:2.3:a:hoytech:antiweb:3.7.1:*:*:*:*:*:*:*
hoytechantiweb3.7.2cpe:2.3:a:hoytech:antiweb:3.7.2:*:*:*:*:*:*:*
hoytechantiweb3.8.1cpe:2.3:a:hoytech:antiweb:3.8.1:*:*:*:*:*:*:*
hoytechantiweb3.8.2cpe:2.3:a:hoytech:antiweb:3.8.2:*:*:*:*:*:*:*
hoytechantiweb3.8.3cpe:2.3:a:hoytech:antiweb:3.8.3:*:*:*:*:*:*:*
hoytechantiweb3.8.4cpe:2.3:a:hoytech:antiweb:3.8.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

80.6%

Related for CVE-2017-9097