CVE-2018-18777

CVE-2018-18777

Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.

Source: CVE-2018-18777

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다