Vulnerabilities (CVE)

Filtered by CWE-22
Total 5815 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15309 1 Huawei 1 Ireader 2023-12-10 5.8 MEDIUM 7.1 HIGH
Huawei iReader app before 8.0.2.301 has a path traversal vulnerability due to insufficient validation on file storage paths. An attacker can exploit this vulnerability to store downloaded malicious files in an arbitrary directory.
CVE-2014-3744 1 Nodejs 1 Node.js 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the st module before 0.2.5 for Node.js allows remote attackers to read arbitrary files via a %2e%2e (encoded dot dot) in an unspecified path.
CVE-2017-9829 1 Vivotek 6 Network Camera Fd8164, Network Camera Fd8164 Firmware, Network Camera Fd816ba and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
'/cgi-bin/admin/downloadMedias.cgi' of the web service in most of the VIVOTEK Network Cameras is vulnerable, which allows remote attackers to read any file on the camera's Linux filesystem via a crafted HTTP request containing ".." sequences. This vulnerability is already verified on VIVOTEK Network Camera IB8369/FD8164/FD816BA; most others have similar firmware that may be affected.
CVE-2017-14614 1 Gridgain 1 Gridgain 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in the Visor GUI Console in GridGain before 1.7.16, 1.8.x before 1.8.12, 1.9.x before 1.9.7, and 8.x before 8.1.5 allows remote authenticated users to read arbitrary files on remote cluster nodes via a crafted path.
CVE-2017-11389 1 Trendmicro 1 Control Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Directory traversal vulnerability in Trend Micro Control Manager 6.0 allows remote code execution by attackers able to drop arbitrary files in a web-facing directory. Formerly ZDI-CAN-4684.
CVE-2014-5068 1 Microsemi 2 S350i, S350i Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\ (dot dot forward slash) before a file name.
CVE-2017-8314 2 Debian, Kodi 2 Debian Linux, Kodi 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Directory Traversal in Zip Extraction built-in function in Kodi 17.1 and earlier allows arbitrary file write on disk via a Zip file as subtitles.
CVE-2017-14514 1 Tenda 2 W15e, W15e Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory Traversal on Tenda W15E devices before 15.11.0.14 allows remote attackers to read unencrypted files via a crafted URL.
CVE-2015-5473 1 Samsung 1 Syncthru 6 2023-12-10 10.0 HIGH 9.8 CRITICAL
Multiple directory traversal vulnerabilities in Samsung SyncThru 6 before 1.0 allow remote attackers to delete arbitrary files via unspecified parameters to (1) upload/updateDriver or (2) upload/addDriver or to execute arbitrary code with SYSTEM privileges via unspecified parameters to (3) uploadCloning.html, (4) fileupload.html, (5) uploadFirmware.html, or (6) upload/driver.
CVE-2017-15359 1 3cx 1 3cx 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In the 3CX Phone System 15.5.3554.1, the Management Console typically listens to port 5001 and is prone to a directory traversal attack: "/api/RecordingList/DownloadRecord?file=" and "/api/SupportInfo?file=" are the vulnerable parameters. An attacker must be authenticated to exploit this issue to access sensitive information to aid in subsequent attacks.
CVE-2017-15607 1 Inedo 1 Otter 2023-12-10 7.5 HIGH 9.8 CRITICAL
Inedo Otter before 1.7.4 has directory traversal in filesystem-based rafts via vectors involving '/' characters or initial '.' characters, aka OT-181.
CVE-2017-7693 1 Riverbed 1 Opnet App Response Xpert 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in viewer_script.jsp in Riverbed OPNET App Response Xpert (ARX) version 9.6.1 allows remote authenticated users to inject arbitrary commands to read OS files.
CVE-2015-1847 1 Appserver 1 Appserver 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the web request/response interface in Appserver before 1.0.3 allows remote attackers to read normally inaccessible files via a .. (dot dot) in a crafted URL.
CVE-2018-5290 1 Gd Rating System Project 1 Gd Rating System 2023-12-10 5.0 MEDIUM 7.5 HIGH
The GD Rating System plugin 2.3 for WordPress has Directory Traversal in the wp-admin/admin.php panel parameter for the gd-rating-system-transfer page.
CVE-2017-16762 1 Sanic Project 1 Sanic 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sanic before 0.5.1 allows reading arbitrary files with directory traversal, as demonstrated by the /static/..%2f substring.
CVE-2017-9367 1 Blackberry 2 Workspaces Appliance-x, Workspaces Vapp 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
A directory traversal vulnerability in the BlackBerry Workspaces Server could potentially allow an attacker to execute or upload arbitrary files, or reveal the content of arbitrary files anywhere on the web server by crafting a URL with a manipulated POST request.
CVE-2017-10273 1 Oracle 1 Jdeveloper 2023-12-10 3.7 LOW 4.7 MEDIUM
Vulnerability in the Oracle JDeveloper component of Oracle Fusion Middleware (subcomponent: Deployment). Supported versions that are affected are 11.1.1.7.0, 11.1.1.7.1, 11.1.1.9.0, 11.1.2.4.0, 12.1.3.0.0 and 12.2.1.2.0. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle JDeveloper executes to compromise Oracle JDeveloper. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle JDeveloper, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle JDeveloper accessible data as well as unauthorized read access to a subset of Oracle JDeveloper accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle JDeveloper. CVSS 3.0 Base Score 4.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L).
CVE-2015-1199 1 Ppmd Project 1 Ppmd 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in ppmd 10.1-5.
CVE-2017-9097 1 Hoytech 1 Antiweb 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
In Anti-Web through 3.8.7, as used on NetBiter FGW200 devices through 3.21.2, WS100 devices through 3.30.5, EC150 devices through 1.40.0, WS200 devices through 3.30.4, EC250 devices through 1.40.0, and other products, an LFI vulnerability allows a remote attacker to read or modify files through a path traversal technique, as demonstrated by reading the password file, or using the template parameter to cgi-bin/write.cgi to write to an arbitrary file.
CVE-2014-5302 1 Manageengine 4 Assetexplorer, It360, Servicedesk Plus and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
Directory traversal vulnerability in ServiceDesk Plus and Plus MSP v5 through v9.0 v9030; AssetExplorer v4 to v6.1; SupportCenter v5 to v7.9; IT360 v8 to v10.4 allows remote authenticated users to execute arbitrary code.