CVE-2009-3219

Directory traversal vulnerability in a.php in AR Web Content Manager (AWCM) 2.1, when magic_quotes_gpc is disabled, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the a parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:the-ghost:ar_web_content_manager:2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-09-16 19:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3219

Mitre link : CVE-2009-3219

CVE.ORG link : CVE-2009-3219


JSON object : View

Products Affected

the-ghost

  • ar_web_content_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')