CVE-2018-18777

Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.
References
Link Resource
http://packetstormsecurity.com/files/150059/Microstrategy-Web-7-Cross-Site-Scripting-Traversal.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45755/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:microstrategy:microstrategy_web:7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-01 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18777

Mitre link : CVE-2018-18777

CVE.ORG link : CVE-2018-18777


JSON object : View

Products Affected

microstrategy

  • microstrategy_web
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')