Directory traversal vulnerability in modules/com_vtiger_workflow/sortfieldsjson.php in vtiger CRM 5.1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the module_name parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-06T17:00:00Z

Updated: 2024-09-17T01:56:38.571Z

Reserved: 2012-09-06T00:00:00Z

Link: CVE-2012-4867

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-09-06T17:55:01.707

Modified: 2012-09-07T04:00:00.000

Link: CVE-2012-4867

cve-icon Redhat

No data.