CVE-2011-2780

Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chyrp:chyrp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-07-19 21:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-2780

Mitre link : CVE-2011-2780

CVE.ORG link : CVE-2011-2780


JSON object : View

Products Affected

chyrp

  • chyrp
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')