Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2014-04-25T01:00:00

Updated: 2017-09-15T09:57:01

Reserved: 2014-01-02T00:00:00


Link: CVE-2014-0780

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-04-25T05:12:07.787

Modified: 2017-09-16T01:29:00.513


Link: CVE-2014-0780

JSON object: View

cve-icon Redhat Information

No data.

CWE