Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-9833
HistoryJun 24, 2017 - 12:00 a.m.

CVE-2017-9833

2017-06-2400:00:00
ubuntu.com
ubuntu.com
19

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.735 High

EPSS

Percentile

98.1%

DISPUTED /cgi-bin/wapopen in Boa 0.94.14rc21 allows the injection of
“…/…” using the FILECAMERA variable (sent by GET) to read files with root
privileges. NOTE: multiple third parties report that this is a
system-integrator issue (e.g., a vulnerability on one type of camera)
because Boa does not include any wapopen program or any code to read a
FILECAMERA variable.

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.735 High

EPSS

Percentile

98.1%