CVE-2008-1606

Multiple directory traversal vulnerabilities in Elastic Path (EP) 4.1 and 4.1.1 allow remote attackers to (1) download arbitrary files via a .. (dot dot) in the file parameter to manager/getImportFileRedirect.jsp, (2) upload arbitrary files via a "..\" (dot dot backslash) in the file parameter to importData.jsp, and (3) list directory contents via a .. (dot dot) in the dir parameter to manager/fileManager.jsp.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:elastic_path:elastic_path:4.1:*:*:*:*:*:*:*
cpe:2.3:a:elastic_path:elastic_path:4.1.1:*:*:*:*:*:*:*

History

07 Nov 2023, 02:02

Type Values Removed Values Added
References
  • {'url': 'http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334', 'name': 'http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334', 'tags': [], 'refsource': 'CONFIRM'}
  • () http://developer.elasticpath.com/entry%21default.jspa?categoryID=4&externalID=1334 -

Information

Published : 2008-04-01 16:44

Updated : 2024-02-28 11:21


NVD link : CVE-2008-1606

Mitre link : CVE-2008-1606

CVE.ORG link : CVE-2008-1606


JSON object : View

Products Affected

elastic_path

  • elastic_path
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')