Arbitrary File Read Vulnerability in Boa 0.94.14rc21 via FILECAMERA Variable Injection

Arbitrary File Read Vulnerability in Boa 0.94.14rc21 via FILECAMERA Variable Injection

CVE-2017-9833 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

/cgi-bin/wapopen in Boa 0.94.14rc21 allows the injection of "../.." using the FILECAMERA variable (sent by GET) to read files with root privileges. NOTE: multiple third parties report that this is a system-integrator issue (e.g., a vulnerability on one type of camera) because Boa does not include any wapopen program or any code to read a FILECAMERA variable.

Learn more about our Web Application Penetration Testing UK.