Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-05-12T16:00:00

Updated: 2024-08-07T05:20:34.547Z

Reserved: 2009-05-12T00:00:00

Link: CVE-2009-1621

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-05-12T16:30:00.517

Modified: 2018-10-10T19:37:31.190

Link: CVE-2009-1621

cve-icon Redhat

No data.