Max CVSS 7.8 Min CVSS 7.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9833 7.8
/cgi-bin/wapopen in Boa 0.94.14rc21 allows the injection of "../.." using the FILECAMERA variable (sent by GET) to read files with root privileges. NOTE: multiple third parties report that this is a system-integrator issue (e.g., a vulnerability on o
11-04-2024 - 00:59 24-06-2017 - 02:29
Back to Top Mark selected
Back to Top