Argus Surveillance DVR Directory Traversal

Strike ID:
E18-5m0x1
CVSS:
7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
False Positive:
f
Variants:
1
Year:
2018

Description

This strike exploits a directory traversal found in Argus Surveillance DVR. The vulnerability is due to insufficient user input sanitization passed to the 'RESULTPAGE' parameter. A specially crafted HTTP request could allow an attacker to read arbitrary files from the file system.

CVE