RSS   Vulnerabilities for 'Directcontact'   RSS

2006-03-03
 
CVE-2006-0971

CWE-Other
 

 
Directory traversal vulnerability in Lionel Reyero DirectContact 0.3b allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.

 


Copyright 2024, cxsecurity.com

 

Back to Top