Lucene search

K
cvelistMitreCVELIST:CVE-2018-18777
HistoryNov 01, 2018 - 5:00 p.m.

CVE-2018-18777

2018-11-0117:00:00
mitre
www.cve.org

4.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.5%

Directory traversal vulnerability in Microstrategy Web, version 7, in “/WebMstr7/servlet/mstrWeb” (in the parameter subpage) allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /… (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.

4.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.5%