Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2017-04-28T16:00:00

Updated: 2024-08-05T13:39:32.329Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-28T16:59:00.637

Modified: 2017-05-05T12:47:10.093

Link: CVE-2017-2098

cve-icon Redhat

No data.