CVE-2009-4809

Directory traversal vulnerability in thumbnail.ghp in Easy File Sharing (EFS) Web Server 4.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the vfolder parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sharing-file:easy_file_sharing_web_server:4.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-23 14:30

Updated : 2023-12-10 11:03


NVD link : CVE-2009-4809

Mitre link : CVE-2009-4809

CVE.ORG link : CVE-2009-4809


JSON object : View

Products Affected

sharing-file

  • easy_file_sharing_web_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')