Directory Traversal Vulnerability in Tarantella Enterprise 3.00 and 3.01

Directory Traversal Vulnerability in Tarantella Enterprise 3.00 and 3.01

CVE-2001-0805 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in ttawebtop.cgi in Tarantella Enterprise 3.00 and 3.01 allows remote attackers to read arbitrary files via a .. (dot dot) in the pg parameter.

Learn more about our Web App Pen Testing.