Filtered by vendor Elastic Path Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2008-1606 1 Elastic Path 1 Elastic Path 2024-08-07 N/A
Multiple directory traversal vulnerabilities in Elastic Path (EP) 4.1 and 4.1.1 allow remote attackers to (1) download arbitrary files via a .. (dot dot) in the file parameter to manager/getImportFileRedirect.jsp, (2) upload arbitrary files via a "..\" (dot dot backslash) in the file parameter to importData.jsp, and (3) list directory contents via a .. (dot dot) in the dir parameter to manager/fileManager.jsp.