Description

In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.

INFO

Published Date :

June 16, 2017, 3:29 a.m.

Last Modified :

July 5, 2017, 6:41 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-9097 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-9097 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hoytech antiweb
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9097.

URL Resource
http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html Mailing List Third Party Advisory
https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI Third Party Advisory
https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference

Python

Updated: 3 years, 11 months ago
0 stars 17 fork 17 watcher
Born at : Sept. 24, 2020, 3:53 p.m. This repo has been linked 1 different CVEs too.

EKOLABS esta dedicada para investigadores independientes y para la comunidad del Software Libre. Vamos a proveer de stands completos con monitor, alimentacion de energia y acceso a internet por cable, y vos vas a traer tu maquina para mostrar tu trabajo y responder preguntas de los participantes de Ekoparty Security Conference

pentesting security-tools security-vulnerability scanning webapps webappsec networking

Updated: 1 month, 3 weeks ago
51 stars 11 fork 11 watcher
Born at : Feb. 19, 2018, 3:28 p.m. This repo has been linked 1 different CVEs too.

Suite de herramientas que sacan partido del CVE-2017-9097 (+RCE)

Python

Updated: 1 month, 1 week ago
3 stars 8 fork 8 watcher
Born at : Jan. 2, 2018, 11:28 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9097 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9097 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html No Types Assigned http://misteralfa-hack.blogspot.cl/2017/05/apps-industrial-ot-over-server-anti-web.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip No Types Assigned https://www.netbiter.com/docs/default-source/netbiter-english/software/hms-security-advisory-2017-05-24-001-ws100-ws200-ec150-ec250.zip Patch, Vendor Advisory
    Changed Reference Type https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI No Types Assigned https://github.com/ezelf/industrial_Tools/tree/master/scadas_server_antiweb/LFI Third Party Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:hoytech:antiweb:3.0.7:hms2:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.7.2:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.8.2:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.8.3:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.8.4:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.8.5:*:*:*:*:*:*:* *cpe:2.3:a:hoytech:antiweb:3.8.7:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9097 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.33%

score

0.80555

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability