Directory traversal vulnerability in OSClass before 3.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter in a render action to oc-admin/index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-20T14:00:00

Updated: 2024-08-06T12:10:13.294Z

Reserved: 2014-09-11T00:00:00

Link: CVE-2014-6308

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-20T14:55:06.827

Modified: 2018-10-09T19:51:21.007

Link: CVE-2014-6308

cve-icon Redhat

No data.