CVE-2008-6668

Multiple directory traversal vulnerabilities in nweb2fax 0.2.7 and earlier allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) id parameter to comm.php and (2) var_filename parameter to viewrq.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*
cpe:2.3:a:dirk_bartley:nweb2fax:0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-04-08 10:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-6668

Mitre link : CVE-2008-6668

CVE.ORG link : CVE-2008-6668


JSON object : View

Products Affected

dirk_bartley

  • nweb2fax
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')