1 results (0.009 seconds)

CVSS: 5.4EPSS: 0%CPEs: 5EXPL: 0

IBM Sterling Control Center 6.3.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 257874. IBM Sterling Control Center versión 6.3.0 podría permitir que un atacante remoto atraviese directorios del sistema. Un atacante podría enviar una solicitud URL especialmente manipulada que contenga secuencias de "puntos" (/../) para ver archivos arbitrarios en el sistema. • https://exchange.xforce.ibmcloud.com/vulnerabilities/257874 https://www.ibm.com/support/pages/node/7107788 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •