Vulnerabilities (CVE)

Filtered by CWE-22
Total 5713 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5946 2 Debian, Rubyzip Project 2 Debian Linux, Rubyzip 2023-12-10 7.5 HIGH 9.8 CRITICAL
The Zip::File component in the rubyzip gem before 1.2.1 for Ruby has a directory traversal vulnerability. If a site allows uploading of .zip files, an attacker can upload a malicious file that uses "../" pathname substrings to write arbitrary files to the filesystem.
CVE-2017-3851 1 Cisco 1 Iox 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Directory Traversal vulnerability in the web framework code of the Cisco application-hosting framework (CAF) component of the Cisco IOx application environment could allow an unauthenticated, remote attacker to read any file from the CAF in the virtual instance running on the affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by submitting crafted requests to the CAF web interface. The impacts of a successful exploit are limited to the scope of the virtual instance and do not impact the router that is hosting Cisco IOx. Cisco IOx Releases 1.0.0.0 and 1.1.0.0 are vulnerable. Cisco Bug IDs: CSCuy52302.
CVE-2015-8283 1 Seawell Networks 1 Spectrum Sdc 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Directory traversal vulnerability in configure_manage.php in SeaWell Networks Spectrum SDC 02.05.00.
CVE-2017-7358 2 Canonical, Lightdm Project 2 Ubuntu Linux, Lightdm 2023-12-10 6.9 MEDIUM 7.3 HIGH
In LightDM through 1.22.0, a directory traversal issue in debian/guest-account.sh allows local attackers to own arbitrary directory path locations and escalate privileges to root when the guest user logs out.
CVE-2015-5609 1 Image-export Project 1 Image-export 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Absolute path traversal vulnerability in the Image Export plugin 1.1 for WordPress allows remote attackers to read and delete arbitrary files via a full pathname in the file parameter to download.php.
CVE-2016-4320 1 Atlassian 1 Bitbucket 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Atlassian Bitbucket Server before 4.7.1 allows remote attackers to read the first line of an arbitrary file via a directory traversal attack on the pull requests resource.
CVE-2017-7462 1 Intellinet-network 2 Nfc-30ir, Nfc-30ir Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.
CVE-2016-5803 1 Ca Technologies 1 Unified Infrastructure Management 2023-12-10 7.5 HIGH 8.6 HIGH
An issue was discovered in CA Unified Infrastructure Management Version 8.47 and earlier. The Unified Infrastructure Management software uses external input to construct a pathname that should be within a restricted directory, but it does not properly neutralize sequences such as ".." that can resolve to a location that is outside of that directory.
CVE-2016-2087 1 Hexchat Project 1 Hexchat 2023-12-10 6.8 MEDIUM 7.4 HIGH
Directory traversal vulnerability in the client in HexChat 2.11.0 allows remote IRC servers to read or modify arbitrary files via a .. (dot dot) in the server name.
CVE-2016-8827 2 Microsoft, Nvidia 2 Windows, Geforce Experience 2023-12-10 5.0 MEDIUM 6.5 MEDIUM
NVIDIA GeForce Experience 3.x before GFE 3.1.0.52 contains a vulnerability in NVIDIA Web Helper.exe where a local web API endpoint, /VisualOPS/v.1.0./, lacks proper access control and parameter validation, allowing for information disclosure via a directory traversal attack.
CVE-2017-8853 1 Fiyo 1 Fiyo Cms 2023-12-10 6.4 MEDIUM 7.5 HIGH
Fiyo CMS v2.0.7 has an arbitrary file delete vulnerability in dapur/apps/app_config/controller/backuper.php via directory traversal in the file parameter during an act=db action.
CVE-2016-9164 1 Ca 1 Unified Infrastructure Management 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in diag.jsp file in CA Unified Infrastructure Management (formerly CA Nimsoft Monitor) 8.4 SP1 and earlier and CA Unified Infrastructure Management Snap (formerly CA Nimsoft Monitor Snap) allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2017-5231 1 Rapid7 1 Metasploit 2023-12-10 5.1 MEDIUM 7.1 HIGH
All editions of Rapid7 Metasploit prior to version 4.13.0-2017020701 contain a directory traversal vulnerability in the Meterpreter stdapi CommandDispatcher.cmd_download() function. By using a specially-crafted build of Meterpreter, it is possible to write to an arbitrary directory on the Metasploit console with the permissions of the running Metasploit instance.
CVE-2016-6126 1 Ibm 1 Kenexa Lms On Cloud 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
CVE-2017-9024 1 Secure-bytes 1 Secure Cisco Auditor 2023-12-10 5.0 MEDIUM 7.5 HIGH
Secure Bytes Cisco Configuration Manager, as bundled in Secure Bytes Secure Cisco Auditor (SCA) 3.0, has a Directory Traversal issue in its TFTP Server, allowing attackers to read arbitrary files via ../ sequences in a pathname.
CVE-2016-4313 1 Extplorer 1 Extplorer 2023-12-10 6.8 MEDIUM 7.8 HIGH
Directory traversal vulnerability in unzip/extract feature in eXtplorer 2.1.9 allows remote attackers to execute arbitrary files via a .. (dot dot) in an archive file.
CVE-2016-6896 1 Wordpress 1 Wordpress 2023-12-10 5.5 MEDIUM 7.1 HIGH
Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.
CVE-2016-7135 1 Plone 1 Plone 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Directory traversal vulnerability in Plone CMS 5.x through 5.0.6 and 4.2.x through 4.3.11 allows remote administrators to read arbitrary files via a .. (dot dot) in the path parameter in a getFile action to Plone/++theme++barceloneta/@@plone.resourceeditor.filemanager-actions.
CVE-2017-5143 1 Honeywell 1 Xl Web Ii Controller 2023-12-10 7.5 HIGH 8.6 HIGH
An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. A user without authenticating can make a directory traversal attack by accessing a specific URL.
CVE-2017-3980 1 Mcafee 1 Epolicy Orchestrator 2023-12-10 6.5 MEDIUM 7.2 HIGH
A directory traversal vulnerability in the ePO Extension in McAfee ePolicy Orchestrator (ePO) 5.9.0, 5.3.2, and 5.1.3 and earlier allows remote authenticated users to execute a command of their choice via an authenticated ePO session.