Directory traversal vulnerability in X-Diesel Unreal Commander 0.92 build 565 and 573 allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a filename. NOTE: this can be leveraged for code execution by writing to a Startup folder.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-12T20:00:00

Updated: 2024-08-07T15:08:33.793Z

Reserved: 2007-09-12T00:00:00

Link: CVE-2007-4843

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-09-12T20:17:00.000

Modified: 2018-10-15T21:38:24.627

Link: CVE-2007-4843

cve-icon Redhat

No data.