Directory traversal vulnerability in the WebServer (Thttpd.bat) in IpTools (aka Tiny TCP/IP server) 0.1.4 allows remote attackers to read arbitrary files via a .. (dot dot) in a HTTP request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:30

Updated: 2022-10-03T16:15:30

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-5344

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2012-10-09T15:55:01.517

Modified: 2013-01-30T05:00:00.000


Link: CVE-2012-5344

JSON object: View

cve-icon Redhat Information

No data.

CWE