Vulnerability Details : CVE-2017-9097
Potential exploit
In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.
Vulnerability category: Directory traversal
Products affected by CVE-2017-9097
- cpe:2.3:a:hoytech:antiweb:*:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.0.7:hms2:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.8.4:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.8.5:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:hoytech:antiweb:3.8.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9097
9.54%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9097
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:P/A:N |
10.0
|
4.9
|
NIST | |
9.1
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N |
3.9
|
5.2
|
NIST |
CWE ids for CVE-2017-9097
-
The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9097
-
https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI
Page not found · GitHub · GitHubThird Party Advisory
-
http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html
Capitan Alfa: Apps industrial OT over Server: "Anti-Web 3.x.x < 3.8.x" vuln: Local File InclusiónMailing List;Third Party Advisory
-
https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip
Patch;Vendor Advisory
Jump to