CVE-2012-4878

Absolute path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:flatnux:flatnux:2011-08-09-2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-06 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4878

Mitre link : CVE-2012-4878

CVE.ORG link : CVE-2012-4878


JSON object : View

Products Affected

flatnux

  • flatnux
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')