Directory Traversal Vulnerabilities in MySQLDumper 1.24.4

Directory Traversal Vulnerabilities in MySQLDumper 1.24.4

CVE-2012-4253 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Multiple directory traversal vulnerabilities in MySQLDumper 1.24.4 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) language parameter to learn/cubemail/install.php or (2) f parameter learn/cubemail/filemanagement.php, or execute arbitrary local files via a .. (dot dot) in the (3) config parameter to learn/cubemail/menu.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.