CVE-2017-16806

The Process function in RemoteTaskServer/WebServer/HttpServer.cs in Ulterius before 1.9.5.0 allows HTTP server directory traversal.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ulterius:ulterius_server:1.5.6.0:*:*:*:*:*:*:*
cpe:2.3:a:ulterius:ulterius_server:1.8.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-13 21:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-16806

Mitre link : CVE-2017-16806

CVE.ORG link : CVE-2017-16806


JSON object : View

Products Affected

ulterius

  • ulterius_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')