CVE-2017-9097
Vulnerability from cvelistv5
Published
2017-06-16 03:00
Modified
2024-08-05 16:55
Severity ?
EPSS score ?
Summary
In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:55:22.128Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-15T00:00:00", "descriptions": [ { "lang": "en", "value": "In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-16T02:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI" }, { "tags": [ "x_refsource_MISC" ], "url": "http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9097", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI", "refsource": "MISC", "url": "https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI" }, { "name": "http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html", "refsource": "MISC", "url": "http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html" }, { "name": "https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip", "refsource": "MISC", "url": "https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-9097", "datePublished": "2017-06-16T03:00:00", "dateReserved": "2017-05-19T00:00:00", "dateUpdated": "2024-08-05T16:55:22.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.8.7\", \"matchCriteriaId\": \"1E1A03EF-D59E-4045-9A1C-022BE576FA74\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.0.7:hms2:*:*:*:*:*:*\", \"matchCriteriaId\": \"E69C56A5-2A87-45C8-BC6A-7663AC417BA7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.3.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA87DB52-ACBF-447D-8890-FF6E2CA26676\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"66FBB2D5-903C-4744-B415-AA9E67DE4364\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.7.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D1F9411-BDB6-4A64-AA59-9B076DFCB4D5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.7.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"013E037C-EFDD-47EA-88C3-2F65F5D1381B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.8.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"62658ADB-AFF8-4E8A-91C4-8D8C2FC4C4E9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.8.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A5E212BC-C04E-4421-B988-716312AECF2F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.8.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DDEE5220-1468-4BD3-85B3-4E199060887D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.8.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E49BD5F4-8773-4B50-BB53-4834F34216D7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:hoytech:antiweb:3.8.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BB108B76-FD67-442E-BA85-B8AD86EB9317\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.\"}, {\"lang\": \"es\", \"value\": \"En Anti-Web hasta la versi\\u00f3n 3.8.7, tal y como se emplea en dispositivos NetBiter FGW200 hasta la versi\\u00f3n 3.21.2, dispositivos WS100 hasta la versi\\u00f3n 3.30.5, dispositivos EC150 hasta la versi\\u00f3n 1.40.0, dispositivos WS200 hasta la versi\\u00f3n3.30.4, dispositivos EC250 hasta la versi\\u00f3n 1.40.0 y otros productos, una vulnerabilidad LFI permite que un atacante remoto lea o modifique archivos mediante una t\\u00e9cnica de salto de directorio. Esto se demuestra por la lectura del archivo de contrase\\u00f1a o mediante el uso del par\\u00e1metro template en cgi-bin/write.cgi para escribir en un archivo arbitrario.\"}]", "id": "CVE-2017-9097", "lastModified": "2024-11-21T03:35:18.730", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\", \"baseScore\": 9.1, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.2}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:N\", \"baseScore\": 6.4, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 4.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2017-06-16T03:29:00.187", "references": "[{\"url\": \"http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-22\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-9097\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-06-16T03:29:00.187\",\"lastModified\":\"2024-11-21T03:35:18.730\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.\"},{\"lang\":\"es\",\"value\":\"En Anti-Web hasta la versi\u00f3n 3.8.7, tal y como se emplea en dispositivos NetBiter FGW200 hasta la versi\u00f3n 3.21.2, dispositivos WS100 hasta la versi\u00f3n 3.30.5, dispositivos EC150 hasta la versi\u00f3n 1.40.0, dispositivos WS200 hasta la versi\u00f3n3.30.4, dispositivos EC250 hasta la versi\u00f3n 1.40.0 y otros productos, una vulnerabilidad LFI permite que un atacante remoto lea o modifique archivos mediante una t\u00e9cnica de salto de directorio. Esto se demuestra por la lectura del archivo de contrase\u00f1a o mediante el uso del par\u00e1metro template en cgi-bin/write.cgi para escribir en un archivo arbitrario.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"baseScore\":6.4,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.8.7\",\"matchCriteriaId\":\"1E1A03EF-D59E-4045-9A1C-022BE576FA74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.0.7:hms2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E69C56A5-2A87-45C8-BC6A-7663AC417BA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA87DB52-ACBF-447D-8890-FF6E2CA26676\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66FBB2D5-903C-4744-B415-AA9E67DE4364\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1F9411-BDB6-4A64-AA59-9B076DFCB4D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"013E037C-EFDD-47EA-88C3-2F65F5D1381B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62658ADB-AFF8-4E8A-91C4-8D8C2FC4C4E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E212BC-C04E-4421-B988-716312AECF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDEE5220-1468-4BD3-85B3-4E199060887D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E49BD5F4-8773-4B50-BB53-4834F34216D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:hoytech:antiweb:3.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB108B76-FD67-442E-BA85-B8AD86EB9317\"}]}]}],\"references\":[{\"url\":\"http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.