Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-9097 First vendor Publication 2017-06-15
Vendor Cve Last vendor Modification 2017-07-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Overall CVSS Score 9.1
Base Score 9.1 Environmental Score 9.1
impact SubScore 5.2 Temporal Score 9.1
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9097

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Snort® IPS/IDS

Date Description
2018-05-23 Anti-Web directory traversal attempt
RuleID : 46804-community - Revision : 1 - Type : SERVER-WEBAPP
2018-06-26 Anti-Web directory traversal attempt
RuleID : 46804 - Revision : 1 - Type : SERVER-WEBAPP
2018-05-23 Anti-Web directory traversal attempt
RuleID : 46803-community - Revision : 1 - Type : SERVER-WEBAPP
2018-06-26 Anti-Web directory traversal attempt
RuleID : 46803 - Revision : 1 - Type : SERVER-WEBAPP
2018-05-23 Anti-Web directory traversal attempt
RuleID : 46802-community - Revision : 1 - Type : SERVER-WEBAPP
2018-06-26 Anti-Web directory traversal attempt
RuleID : 46802 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
MISC http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-ant...
https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI
https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-se...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 13:06:07
  • Multiple Updates
2021-04-22 02:19:41
  • Multiple Updates
2020-05-23 02:09:06
  • Multiple Updates
2020-05-23 01:04:38
  • Multiple Updates
2017-07-06 00:23:06
  • Multiple Updates
2017-06-16 09:21:24
  • First insertion