Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-06T18:00:00

Updated: 2024-08-06T11:41:47.830Z

Reserved: 2014-08-15T00:00:00

Link: CVE-2014-5258

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-06T18:55:06.187

Modified: 2018-10-09T19:50:04.443

Link: CVE-2014-5258

cve-icon Redhat

No data.