Directory Traversal Vulnerability in Majordomo 2 before 20110131

Directory Traversal Vulnerability in Majordomo 2 before 20110131

CVE-2011-0049 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in the _list_file_get function in lib/Majordomo.pm in Majordomo 2 before 20110131 allows remote attackers to read arbitrary files via .. (dot dot) sequences in the help command, as demonstrated using (1) a crafted email and (2) cgi-bin/mj_wwwusr in the web interface.

Learn more about our Web App Pen Testing.