// For flags

CVE-2017-9833

BOA Web Server 0.94.14rc21 - Arbitrary File Access

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

/cgi-bin/wapopen in Boa 0.94.14rc21 allows the injection of "../.." using the FILECAMERA variable (sent by GET) to read files with root privileges. NOTE: multiple third parties report that this is a system-integrator issue (e.g., a vulnerability on one type of camera) because Boa does not include any wapopen program or any code to read a FILECAMERA variable.

/cgi-bin/wapopen in BOA Webserver 0.94.14rc21 permite la inyección de "../.." usando la variable FILECAMERA (enviada por GET) para leer archivos con privilegios root.

BOA Web Server version 0.94.14rc21 an arbitrary file access vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-06-23 CVE Reserved
  • 2017-06-24 CVE Published
  • 2022-11-25 First Exploit
  • 2024-02-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Boa
Search vendor "Boa"
Boa
Search vendor "Boa" for product "Boa"
0.94.14.21
Search vendor "Boa" for product "Boa" and version "0.94.14.21"
-
Affected