Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to index.php/admin/translationManager.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-09-30T20:00:00Z

Updated: 2024-09-16T19:15:23.172Z

Reserved: 2013-09-04T00:00:00Z

Link: CVE-2013-5692

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-09-30T22:55:04.977

Modified: 2013-10-01T20:01:11.747

Link: CVE-2013-5692

cve-icon Redhat

No data.