CVE-2017-14771

Skybox Manager Client Application prior to 8.5.501 is prone to an arbitrary file upload vulnerability due to insufficient input validation of user-supplied files path when uploading files via the application. During a debugger-pause state, a local authenticated attacker can upload an arbitrary file and overwrite existing files within the scope of the affected application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:skyboxsecurity:skybox_manager_client_application:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-03 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14771

Mitre link : CVE-2017-14771

CVE.ORG link : CVE-2017-14771


JSON object : View

Products Affected

skyboxsecurity

  • skybox_manager_client_application
CWE
CWE-20

Improper Input Validation