CVE-2004-2586

Directory traversal vulnerability in frmGetAttachment.aspx in SmarterTools SmarterMail 1.6.1511 and 1.6.1529 allows remote attackers to read arbitrary files via the filename parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:smartertools:smartermail:1.6.1511:*:*:*:*:*:*:*
cpe:2.3:a:smartertools:smartermail:1.6.1529:*:*:*:*:*:*:*

History

No history.

Information

Published : 2004-12-31 05:00

Updated : 2023-12-10 10:28


NVD link : CVE-2004-2586

Mitre link : CVE-2004-2586

CVE.ORG link : CVE-2004-2586


JSON object : View

Products Affected

smartertools

  • smartermail