Skip to content

Directory traversal vulnerability in logs-x.php in...

Moderate severity Unreviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.

References

Published by the National Vulnerability Database Oct 8, 2012
Published to the GitHub Advisory Database May 17, 2022
Last updated Jan 28, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2011-4640

GHSA ID

GHSA-qx4p-vqpv-cq6w

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.