Directory traversal vulnerability in osTicket 1.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to module.php, a different vector than CVE-2005-1439. NOTE: this issue has been disputed by a reliable third party
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-12-30T20:00:00Z

Updated: 2024-09-17T03:34:02.592Z

Reserved: 2010-12-30T00:00:00Z

Link: CVE-2010-4634

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-30T21:00:05.580

Modified: 2024-08-07T04:16:37.903

Link: CVE-2010-4634

cve-icon Redhat

No data.