CVE-2014-9609

Directory traversal vulnerability in webadmin/reporter/view_server_log.php in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to list directory contents via a .. (dot dot) in the log parameter in a stats action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*
cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2014-9609

Mitre link : CVE-2014-9609

CVE.ORG link : CVE-2014-9609


JSON object : View

Products Affected

netsweeper

  • netsweeper
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')