Webmin before 1.290 and Usermin before 1.220 calls the simplify_path function before decoding HTML, which allows remote attackers to read arbitrary files, as demonstrated using "..%01" sequences, which bypass the removal of "../" sequences before bytes such as "%01" are removed from the filename. NOTE: This is a different issue than CVE-2006-3274.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-07-06T20:00:00

Updated: 2024-08-07T18:30:32.634Z

Reserved: 2006-07-06T00:00:00

Link: CVE-2006-3392

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-07-06T20:05:00.000

Modified: 2018-10-18T16:47:14.313

Link: CVE-2006-3392

cve-icon Redhat

No data.