Directory traversal vulnerability in the Tomcat administrative web interface in Cisco Unified Communications Manager allows remote authenticated users to read arbitrary files via directory traversal sequences in an unspecified input string, aka Bug ID CSCui78815.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2013-10-11T01:00:00

Updated: 2024-08-06T17:15:20.743Z

Reserved: 2013-08-22T00:00:00

Link: CVE-2013-5528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-10-11T03:54:53.800

Modified: 2017-01-04T14:52:22.680

Link: CVE-2013-5528

cve-icon Redhat

No data.