CVE-2014-0780

Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:indusoft:web_studio:*:sp2:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:7.1:-:*:*:*:*:*:*
cpe:2.3:a:indusoft:web_studio:7.1:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-25 05:12

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0780

Mitre link : CVE-2014-0780

CVE.ORG link : CVE-2014-0780


JSON object : View

Products Affected

indusoft

  • web_studio
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')