1 results (0.004 seconds)

CVSS: 5.0EPSS: 7%CPEs: 1EXPL: 5

Directory traversal vulnerability in Aspen before 0.22 allows remote attackers to read arbitrary files via a .. (dot dot) to the default URI. Vulnerabilidad de salto de directorio en Aspen anterior a 0.22 permite a atacantes remotos leer archivos arbitrarios a través de un .. (punto punto) hacia la URI por defecto. Aspen version 0.8 suffers from a directory traversal vulnerability. • https://www.exploit-db.com/exploits/24915 http://packetstormsecurity.com/files/121035/Aspen-0.8-Directory-Traversal.html http://seclists.org/fulldisclosure/2013/Apr/2 http://www.exploit-db.com/exploits/24915 http://www.securityfocus.com/bid/58794 https://exchange.xforce.ibmcloud.com/vulnerabilities/83185 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •