Multiple directory traversal vulnerabilities in the cssgen contrib module in GeSHi before 1.0.8.11 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) geshi-path or (2) geshi-lang-path parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-06-13T14:00:00

Updated: 2024-08-06T20:05:12.782Z

Reserved: 2012-06-14T00:00:00

Link: CVE-2012-3521

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-06-13T14:55:10.837

Modified: 2014-06-13T15:31:50.610

Link: CVE-2012-3521

cve-icon Redhat

No data.