Directory traversal vulnerability in CIS WebServer 3.5.13 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the URL.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:51

Updated: 2022-10-03T16:22:51

Reserved: 2022-10-03T00:00:00


Link: CVE-2005-0574

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2005-05-02T04:00:00.000

Modified: 2008-09-05T20:46:40.897


Link: CVE-2005-0574

JSON object: View

cve-icon Redhat Information

No data.