Directory traversal vulnerability in X-Diesel Unreal Commander 0.92 build 565 and 573 allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a filename. NOTE: this can be leveraged for code execution by writing to a Startup folder.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-12T20:00:00

Updated: 2018-10-15T20:57:01

Reserved: 2007-09-12T00:00:00


Link: CVE-2007-4843

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-09-12T20:17:00.000

Modified: 2018-10-15T21:38:24.627


Link: CVE-2007-4843

JSON object: View

cve-icon Redhat Information

No data.

CWE