Multiple directory traversal vulnerabilities in Elastic Path (EP) 4.1 and 4.1.1 allow remote attackers to (1) download arbitrary files via a .. (dot dot) in the file parameter to manager/getImportFileRedirect.jsp, (2) upload arbitrary files via a "..\" (dot dot backslash) in the file parameter to importData.jsp, and (3) list directory contents via a .. (dot dot) in the dir parameter to manager/fileManager.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-04-01T16:00:00

Updated: 2024-08-07T08:24:42.943Z

Reserved: 2008-04-01T00:00:00

Link: CVE-2008-1606

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-04-01T16:44:00.000

Modified: 2023-11-07T02:02:01.617

Link: CVE-2008-1606

cve-icon Redhat

No data.