Directory Traversal Vulnerability in Majordomo 2 20110203 and Earlier

Directory Traversal Vulnerability in Majordomo 2 20110203 and Earlier

CVE-2011-0063 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

The _list_file_get function in lib/Majordomo.pm in Majordomo 2 20110203 and earlier allows remote attackers to conduct directory traversal attacks and read arbitrary files via a ./.../ sequence in the "extra" parameter to the help command, which causes the regular expression to produce .. (dot dot) sequences. NOTE: this vulnerability is due to an incomplete fix for CVE-2011-0049.

Learn more about our Web Application Penetration Testing UK.