Vulnerability CVE-2017-16806


Published: 2017-11-13   Modified: 2017-11-14

Description:
The Process function in RemoteTaskServer/WebServer/HttpServer.cs in Ulterius before 1.9.5.0 allows HTTP server directory traversal.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ulterius Server < 1.9.5.0 Directory Traversal
Rick Osgood
15.11.2017

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ulterius -> Ulterius server 

 References:
https://github.com/Ulterius/server/commit/770d1821de43cf1d0a93c79025995bdd812a76ee
https://www.exploit-db.com/exploits/43141/

Copyright 2024, cxsecurity.com

 

Back to Top