Vulnerability CVE-2017-9833


Published: 2017-06-23   Modified: 2017-06-24

Description:
/cgi-bin/wapopen in BOA Webserver 0.94.14rc21 allows the injection of "../.." using the FILECAMERA variable (sent by GET) to read files with root privileges.

See advisories in our WLB2 database:
Topic
Author
Date
High
BOA Web Server 0.94.14rc21 - Arbitrary File Access
Miguel Mendez Z
03.07.2017

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
BOA -> BOA 

 References:
https://pastebin.com/raw/rt7LJvyF
https://www.exploit-db.com/exploits/42290/

Copyright 2024, cxsecurity.com

 

Back to Top