Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-07T22:00:00

Updated: 2024-08-05T10:10:05.948Z

Reserved: 2018-08-28T00:00:00

Link: CVE-2018-16059

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-07T22:29:01.743

Modified: 2019-03-21T16:00:21.593

Link: CVE-2018-16059

cve-icon Redhat

No data.