CVE-2019-25053

A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sage:sage_frp_1000:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-27 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2019-25053

Mitre link : CVE-2019-25053

CVE.ORG link : CVE-2019-25053


JSON object : View

Products Affected

sage

  • sage_frp_1000
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')