CVE-2017-2240

Directory traversal vulnerability in AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to read arbitrary files via "File Transfer Web Service".
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:hammock:assetview:9.2:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2240

Mitre link : CVE-2017-2240

CVE.ORG link : CVE-2017-2240


JSON object : View

Products Affected

apple

  • mac_os_x

hammock

  • assetview
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')