Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:55

Updated: 2022-10-03T16:14:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-5979

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-10-02T22:55:23.680

Modified: 2023-11-07T02:16:48.513


Link: CVE-2013-5979

JSON object: View

cve-icon Redhat Information

No data.

CWE