CVE-2011-0903

Multiple directory traversal vulnerabilities in AR Web Content Manager (AWCM) 2.2 allow remote attackers to read arbitrary files and possibly have other unspecified impact via a .. (dot dot) in the (1) awcm_theme or (2) awcm_lang cookie to (a) index.php or (b) header.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:awcm-cms:ar_web_content_manager:2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-07 21:00

Updated : 2024-02-28 11:41


NVD link : CVE-2011-0903

Mitre link : CVE-2011-0903

CVE.ORG link : CVE-2011-0903


JSON object : View

Products Affected

awcm-cms

  • ar_web_content_manager
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')