CVE-2008-0333

Directory traversal vulnerability in download_view_attachment.aspx in AfterLogic MailBee WebMail Pro 4.1 for ASP.NET allows remote attackers to read arbitrary files via a .. (dot dot) in the temp_filename parameter.
References
Link Resource
http://secunia.com/advisories/28521 Not Applicable
http://www.securityfocus.com/bid/27312 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/39724 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/4921 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:afterlogic:mailbee_webmail_pro:4.1:*:*:*:*:asp.net:*:*

History

No history.

Information

Published : 2008-01-17 22:00

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0333

Mitre link : CVE-2008-0333

CVE.ORG link : CVE-2008-0333


JSON object : View

Products Affected

afterlogic

  • mailbee_webmail_pro
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')