1 results (0.005 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Directory traversal vulnerability in the CARTwebERP (com_cartweberp) component 1.56.75 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php. Vulnerabilidad de salto de directorio en el componente CARTwebERP (com_cartweberp)v1.56.75 para Joomla! permite a atacantes remotos leer archivos de su elección al utilizar caracteres .. • https://www.exploit-db.com/exploits/10942 http://osvdb.org/61447 http://packetstormsecurity.org/1001-exploits/joomlacartweberp-lfi.txt http://secunia.com/advisories/37917 http://www.securityfocus.com/bid/37581 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •