Lucene search

K

Wirelesshart Fieldgate Swg70 Firmware Security Vulnerabilities - November

cve
cve

CVE-2018-16059

Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.

5.3CVSS

5.3AI Score

0.234EPSS

2018-09-07 10:29 PM
48