In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-16T03:00:00

Updated: 2024-08-05T16:55:22.128Z

Reserved: 2017-05-19T00:00:00

Link: CVE-2017-9097

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-16T03:29:00.187

Modified: 2017-07-05T18:41:55.880

Link: CVE-2017-9097

cve-icon Redhat

No data.