Directory traversal vulnerability in ttawebtop.cgi in Tarantella Enterprise 3.00 and 3.01 allows remote attackers to read arbitrary files via a .. (dot dot) in the pg parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2002-03-09T05:00:00

Updated: 2001-11-28T10:00:00

Reserved: 2001-10-30T00:00:00


Link: CVE-2001-0805

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2001-12-06T05:00:00.000

Modified: 2024-02-14T01:17:43.863


Link: CVE-2001-0805

JSON object: View

cve-icon Redhat Information

No data.