CVE-2008-6592

thumbsup.php in Thumbs-Up 1.12, as used in LightNEasy "no database" (aka flat) and SQLite 1.2.2 and earlier, allows remote attackers to copy, rename, and read arbitrary files via directory traversal sequences in the image parameter with a modified cache_dir parameter containing a %00 (encoded null byte).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:lightneasy:lightneasy:1.2.2:*:no_database:*:*:*:*:*
cpe:2.3:a:sqlite:sqlite:1.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-04-03 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-6592

Mitre link : CVE-2008-6592

CVE.ORG link : CVE-2008-6592


JSON object : View

Products Affected

sqlite

  • sqlite

lightneasy

  • lightneasy
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')