Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) in the (3) config parameter to learn/cubemail/menu.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-13T18:00:00

Updated: 2024-08-06T20:28:07.679Z

Reserved: 2012-08-13T00:00:00

Link: CVE-2012-4253

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-08-13T18:55:05.740

Modified: 2017-08-29T01:32:14.963

Link: CVE-2012-4253

cve-icon Redhat

No data.