Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-08T10:00:00Z

Updated: 2024-09-17T00:16:35.075Z

Reserved: 2011-11-29T00:00:00Z

Link: CVE-2011-4640

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-10-08T10:47:44.980

Modified: 2012-10-08T10:47:44.980

Link: CVE-2011-4640

cve-icon Redhat

No data.