Vulnerabilities (CVE)

Filtered by CWE-22
Total 5773 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3626 1 Attachmate 1 Verastream Host Integrator 2023-12-10 9.3 HIGH N/A
Directory traversal vulnerability in the Session Server in Attachmate Verastream Host Integrator (VHI) 6.0 through 7.5 SP 1 HF 1 allows remote attackers to upload and execute arbitrary files via a crafted message.
CVE-2012-4940 1 Gecad 1 Axigen Free Mail Server 2023-12-10 6.4 MEDIUM N/A
Multiple directory traversal vulnerabilities in the View Log Files component in Axigen Free Mail Server allow remote attackers to read or delete arbitrary files via a .. (dot dot) in (1) the fileName parameter in a download action to source/loggin/page_log_dwn_file.hsp, or the fileName parameter in (2) an edit action or (3) a delete action to the default URI.
CVE-2012-2215 1 Novell 1 Zenworks Configuration Management 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to read arbitrary files via an opcode 0x21 request.
CVE-2013-3429 1 Cisco 1 Video Surveillance Manager 2023-12-10 7.8 HIGH N/A
Multiple directory traversal vulnerabilities in Cisco Video Surveillance Manager (VSM) before 7.0.0 allow remote attackers to read system files via a crafted URL, related to the Cisco_VSBWT (aka Broadware sample code) package, aka Bug ID CSCsv37163.
CVE-2011-5219 1 Mpdf1 1 Mpdf 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in examples/show_code.php in mPDF 5.3 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter.
CVE-2013-1156 1 Cisco 1 Prime Central For Hosted Collaboration Solution 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to read arbitrary files via a crafted URL, aka Bug ID CSCud51034.
CVE-2012-4957 1 Novell 1 File Reporter 2023-12-10 7.8 HIGH N/A
Absolute path traversal vulnerability in NFRAgent.exe in Novell File Reporter 1.0.2 allows remote attackers to read arbitrary files via a /FSF/CMD request with a full pathname in a PATH element of an SRS record.
CVE-2012-2597 1 Siemens 1 Wincc 2023-12-10 4.0 MEDIUM N/A
Multiple directory traversal vulnerabilities in Siemens WinCC 7.0 SP3 before Update 2 allow remote authenticated users to read arbitrary files via a crafted parameter in a URL.
CVE-2013-5219 1 Hot 2 Hotbox Router, Hotbox Router Firmware 2023-12-10 3.3 LOW N/A
Directory traversal vulnerability on the HOT HOTBOX router with software 2.1.11 allows remote attackers to read arbitrary files via a .. (dot dot) in a URI, as demonstrated by a request for /etc/passwd.
CVE-2013-3922 1 Gummybearstudios 1 Ftp Drive \+ Http Server 2023-12-10 7.8 HIGH N/A
Directory traversal vulnerability in Gummy Bear Studios FTP Drive + HTTP Server 1.0.4 and earlier allows remote attackers to read arbitrary files via a ..%2f (encoded dot dot slash) in a GET request.
CVE-2013-5648 1 Id 2 Id-software, Libdigidoc 2023-12-10 6.8 MEDIUM N/A
Absolute path traversal vulnerability in the handleStartDataFile function in DigiDocSAXParser.c in libdigidoc 3.6.0.0, as used in ID-software before 3.7.2 and other products, allows remote attackers to overwrite arbitrary files via a filename beginning with / (slash) or \ (backslash) in a DDOC file.
CVE-2013-6987 1 Synology 1 Diskstation Manager 2023-12-10 7.5 HIGH N/A
Multiple directory traversal vulnerabilities in the FileBrowser components in Synology DiskStation Manager (DSM) before 4.3-3810 Update 3 allow remote attackers to read, write, and delete arbitrary files via a .. (dot dot) in the (1) path parameter to file_delete.cgi or (2) folder_path parameter to file_share.cgi in webapi/FileStation/; (3) dlink parameter to fbdownload/; or unspecified parameters to (4) html5_upload.cgi, (5) file_download.cgi, (6) file_sharing.cgi, (7) file_MVCP.cgi, or (8) file_rename.cgi in webapi/FileStation/.
CVE-2013-6127 1 Wellintech 1 Kingview 2023-12-10 5.8 MEDIUM N/A
The SUPERGRIDLib.SuperGrid ActiveX control in SuperGrid.ocx before 65.30.30000.10002 in WellinTech KingView before 6.53 does not properly restrict ReplaceDBFile method calls, which allows remote attackers to create or overwrite arbitrary files, and subsequently execute arbitrary programs, via the two pathname arguments, as demonstrated by a directory traversal attack.
CVE-2012-4104 1 Cisco 1 Unified Computing System 2023-12-10 6.6 MEDIUM N/A
Absolute path traversal vulnerability in the image-download process in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to overwrite or delete arbitrary files via a full pathname in an image header, aka Bug ID CSCtq02706.
CVE-2013-1081 1 Novell 1 Zenworks Mobile Management 2023-12-10 7.5 HIGH N/A
Directory traversal vulnerability in MDM.php in Novell ZENworks Mobile Management (ZMM) 2.6.1 and 2.7.0 allows remote attackers to include and execute arbitrary local files via the language parameter.
CVE-2010-5101 1 Typo3 1 Typo3 2023-12-10 4.0 MEDIUM N/A
Directory traversal vulnerability in the TypoScript setup in TYPO3 4.2.x before 4.2.16, 4.3.x before 4.3.9, and 4.4.x before 4.4.5 allows remote authenticated administrators to read arbitrary files via unspecified vectors related to the "file inclusion functionality."
CVE-2013-3043 1 Ibm 2 Rational Software Architect Design Manager, Rhapsody Design Manager 2023-12-10 2.1 LOW N/A
Directory traversal vulnerability in the client in IBM Rational Software Architect Design Manager and Rhapsody Design Manager 3.x and 4.x before 4.0.5 allows local users to read arbitrary files via vectors involving temporary files.
CVE-2012-1917 1 Atmail 1 Atmail Open 2023-12-10 5.0 MEDIUM N/A
compose.php in @Mail WebMail Client in AtMail Open-Source before 1.05 does not properly handle ../ (dot dot slash) sequences in the unique parameter, which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ..././ (dot dot dot slash dot slash) sequence.
CVE-2012-1471 1 Ocportal 1 Ocportal 2023-12-10 5.0 MEDIUM N/A
Directory traversal vulnerability in catalogue_file.php in ocPortal before 7.1.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter.
CVE-2014-0804 1 Cgene 1 Security File Manager 2023-12-10 5.8 MEDIUM N/A
Directory traversal vulnerability in the CGENE Security File Manager Pro application 1.0.6 and earlier, and Security File Manager Trial application 1.0.6 and earlier, for Android allows attackers to overwrite or create arbitrary files via unspecified vectors.