CVE-2017-7282

An issue was discovered in Unitrends Enterprise Backup before 9.1.1. The function downloadFile in api/includes/restore.php blindly accepts any filename passed to /api/restore/download as valid. This allows an authenticated attacker to read any file in the filesystem that the web server has access to, aka Local File Inclusion (LFI).
Configurations

Configuration 1 (hide)

cpe:2.3:a:unitrends:enterprise_backup:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-20 02:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7282

Mitre link : CVE-2017-7282

CVE.ORG link : CVE-2017-7282


JSON object : View

Products Affected

unitrends

  • enterprise_backup
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor