Directory Traversal Vulnerability in Endress+Hauser WirelessHART Fieldgate SWG70 3.x Devices

Directory Traversal Vulnerability in Endress+Hauser WirelessHART Fieldgate SWG70 3.x Devices

CVE-2018-16059 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Endress+Hauser WirelessHART Fieldgate SWG70 3.x devices allow Directory Traversal via the fcgi-bin/wgsetcgi filename parameter.

Learn more about our User Device Pen Test.