CVE-2002-1562

Directory traversal vulnerability in thttpd, when using virtual hosting, allows remote attackers to read arbitrary files via .. (dot dot) sequences in the Host: header.
Configurations

Configuration 1 (hide)

cpe:2.3:a:acme_labs:thttpd:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2003-05-12 04:00

Updated : 2024-02-28 10:24


NVD link : CVE-2002-1562

Mitre link : CVE-2002-1562

CVE.ORG link : CVE-2002-1562


JSON object : View

Products Affected

acme_labs

  • thttpd