Lucene search

K
cvelistMitreCVELIST:CVE-2017-9097
HistoryJun 16, 2017 - 3:00 a.m.

CVE-2017-9097

2017-06-1603:00:00
mitre
www.cve.org

9.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.4%

In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.

9.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.4%

Related for CVELIST:CVE-2017-9097