Vulnerability CVE-2018-16059


Published: 2018-09-07   Modified: 2018-09-08

Description:
Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Endress -> Wirelesshart fieldgate swg70 firmware 

 References:
http://www.securityfocus.com/bid/107416
https://cert.vde.com/en-us/advisories/vde-2019-002
https://ics-cert.us-cert.gov/advisories/ICSA-19-073-03
https://www.exploit-db.com/exploits/45342/

Copyright 2024, cxsecurity.com

 

Back to Top