Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to index.php/admin/translationManager.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:54

Updated: 2022-10-03T16:14:54

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-5692

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-09-30T22:55:04.977

Modified: 2013-10-01T20:01:11.747


Link: CVE-2013-5692

JSON object: View

cve-icon Redhat Information

No data.

CWE