Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-23T14:00:00

Updated: 2024-08-07T07:17:25.594Z

Reserved: 2010-04-23T00:00:00

Link: CVE-2009-4809

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-04-23T14:30:01.073

Modified: 2017-09-19T01:30:05.173

Link: CVE-2009-4809

cve-icon Redhat

No data.