CVE-2011-2744

Directory traversal vulnerability in Chyrp 2.1 and earlier allows remote attackers to include and execute arbitrary local files via a ..%2F (encoded dot dot slash) in the action parameter to the default URI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*
cpe:2.3:a:chyrp:chyrp:2.0:*:*:*:*:*:*:*
cpe:2.3:a:chyrp:chyrp:2.1:beta1:*:*:*:*:*:*
cpe:2.3:a:chyrp:chyrp:2.1:beta2:*:*:*:*:*:*
cpe:2.3:a:chyrp:chyrp:2.1:rc:*:*:*:*:*:*

History

No history.

Information

Published : 2011-07-19 20:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-2744

Mitre link : CVE-2011-2744

CVE.ORG link : CVE-2011-2744


JSON object : View

Products Affected

chyrp

  • chyrp
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')