Directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-19T19:47:14

Updated: 2024-08-06T13:47:41.619Z

Reserved: 2015-01-16T00:00:00

Link: CVE-2014-9609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-19T20:15:13.253

Modified: 2020-02-20T16:26:55.327

Link: CVE-2014-9609

cve-icon Redhat

No data.