CVE

CVE-2018-16059

CVE-2018-16059

Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.

Source: CVE-2018-16059

Exit mobile version