Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-10-02T22:00:00Z

Updated: 2024-09-16T16:32:55.588Z

Reserved: 2013-10-02T00:00:00Z

Link: CVE-2013-5979

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-10-02T22:55:23.680

Modified: 2023-11-07T02:16:48.513

Link: CVE-2013-5979

cve-icon Redhat

No data.