CVE-2007-4843

Directory traversal vulnerability in X-Diesel Unreal Commander 0.92 build 565 and 573 allows remote FTP servers to create or overwrite arbitrary files via a .. (dot dot) in a filename. NOTE: this can be leveraged for code execution by writing to a Startup folder.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:x-diesel:unreal_commander:0.92_build565:*:*:*:*:*:*:*
cpe:2.3:a:x-diesel:unreal_commander:0.92_build573:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-09-12 20:17

Updated : 2023-12-10 10:40


NVD link : CVE-2007-4843

Mitre link : CVE-2007-4843

CVE.ORG link : CVE-2007-4843


JSON object : View

Products Affected

x-diesel

  • unreal_commander
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')