RSS   Vulnerabilities for 'Elastic path'   RSS

2008-04-01
 
CVE-2008-1606

CWE-22
 

 
Multiple directory traversal vulnerabilities in Elastic Path (EP) 4.1 and 4.1.1 allow remote attackers to (1) download arbitrary files via a .. (dot dot) in the file parameter to manager/getImportFileRedirect.jsp, (2) upload arbitrary files via a "..\" (dot dot backslash) in the file parameter to importData.jsp, and (3) list directory contents via a .. (dot dot) in the dir parameter to manager/fileManager.jsp.

 


Copyright 2024, cxsecurity.com

 

Back to Top