Directory Traversal Vulnerability in WADashboard API of Advantech WebAccess 8.3.1 and 8.3.2

Directory Traversal Vulnerability in WADashboard API of Advantech WebAccess 8.3.1 and 8.3.2

CVE-2018-15706 · MEDIUM Severity

AV:N/AC:L/AU:S/C:C/I:N/A:N

WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile API.

Learn more about our Web App Pen Testing.