A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-27T00:00:00

Updated: 2023-01-27T00:00:00

Reserved: 2021-11-29T00:00:00


Link: CVE-2019-25053

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-01-27T21:15:09.530

Modified: 2023-02-06T19:58:47.640


Link: CVE-2019-25053

JSON object: View

cve-icon Redhat Information

No data.

CWE