Directory Traversal Vulnerability in SpamTitan WebTitan Allows Remote File Read

Directory Traversal Vulnerability in SpamTitan WebTitan Allows Remote File Read

CVE-2011-4640 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the fname parameter in a view action.

Learn more about our Web App Pen Testing.