Vulnerability CVE-2017-7282


Published: 2017-04-19   Modified: 2017-04-20

Description:
An issue was discovered in Unitrends Enterprise Backup before 9.1.1. The function downloadFile in api/includes/restore.php blindly accepts any filename passed to /api/restore/download as valid. This allows an authenticated attacker to read any file in the filesystem that the web server has access to, aka Local File Inclusion (LFI).

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Unitrends -> Enterprise backup 

 References:
https://rhinosecuritylabs.com/research/remote-code-execution-bug-hunting-chapter-2/
https://support.unitrends.com/UnitrendsBackup/s/article/ka640000000CcWGAA0/000005558?r=1

Copyright 2024, cxsecurity.com

 

Back to Top