Skybox Manager Client Application prior to 8.5.501 is prone to an arbitrary file upload vulnerability due to insufficient input validation of user-supplied files path when uploading files via the application. During a debugger-pause state, a local authenticated attacker can upload an arbitrary file and overwrite existing files within the scope of the affected application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-02T21:00:00

Updated: 2024-08-05T19:34:39.940Z

Reserved: 2017-09-27T00:00:00

Link: CVE-2017-14771

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-03T01:29:02.590

Modified: 2017-10-11T17:20:46.457

Link: CVE-2017-14771

cve-icon Redhat

No data.