Directory Traversal Vulnerability in Microstrategy Web 7

Directory Traversal Vulnerability in Microstrategy Web 7

CVE-2018-18777 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Directory traversal vulnerability in Microstrategy Web, version 7, in "/WebMstr7/servlet/mstrWeb" (in the parameter subpage) allows remote authenticated users to bypass intended SecurityManager restrictions and list a parent directory via a /.. (slash dot dot) in a pathname used by a web application. NOTE: this is a deprecated product.

Learn more about our Web App Pen Testing.