Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2014-04-25T01:00:00

Updated: 2024-08-06T09:27:19.473Z

Reserved: 2014-01-02T00:00:00

Link: CVE-2014-0780

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-04-25T05:12:07.787

Modified: 2024-07-02T16:56:31.520

Link: CVE-2014-0780

cve-icon Redhat

No data.