CVE-2017-7282 - CERT CVE
ID CVE-2017-7282
Sažetak An issue was discovered in Unitrends Enterprise Backup before 9.1.1. The function downloadFile in api/includes/restore.php blindly accepts any filename passed to /api/restore/download as valid. This allows an authenticated attacker to read any file in the filesystem that the web server has access to, aka Local File Inclusion (LFI).
Reference
CVSS
Base: 7.1
Impact: 6.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE NONE NONE
CVSS vektor AV:N/AC:M/Au:N/C:C/I:N/A:N
Zadnje važnije ažuriranje 25-04-2017 - 00:36
Objavljeno 20-04-2017 - 02:59