Directory traversal vulnerability in logs-x.php in WebTitan before 4.04 allows remote attackers to read arbitrary files via a .. (dot dot) in the logfile parameter in a download action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-06-18T14:00:00Z

Updated: 2024-09-17T03:18:47.215Z

Reserved: 2014-06-18T00:00:00Z

Link: CVE-2014-4306

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-06-18T14:55:13.680

Modified: 2014-06-19T14:17:10.067

Link: CVE-2014-4306

cve-icon Redhat

No data.