RSS   Vulnerabilities for 'Toolbox'   RSS

2019-05-02
 
CVE-2018-16717

CWE-119
 

 
A heap-based buffer overflow exists in nph-viewgif.cgi in the 2.0.7 through 2.2.26 legacy versions of the NCBI ToolBox.

 
 
CVE-2018-16716

CWE-22
 

 
A path traversal vulnerability exists in viewcgi.c in the 2.0.7 through 2.2.26 legacy versions of the NCBI ToolBox, which may result in reading of arbitrary files (i.e., significant information disclosure) or file deletion via the nph-viewgif.cgi query string.

 


Copyright 2024, cxsecurity.com

 

Back to Top