CVE-2012-4253

Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) in the (3) config parameter to learn/cubemail/menu.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-13 18:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4253

Mitre link : CVE-2012-4253

CVE.ORG link : CVE-2012-4253


JSON object : View

Products Affected

mysqldumper

  • mysqldumper
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')