Absolute Path Traversal Vulnerability in FlatnuX CMS 2011 08.09.2

Absolute Path Traversal Vulnerability in FlatnuX CMS 2011 08.09.2

CVE-2012-4878 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Absolute path traversal vulnerability in controlcenter.php in FlatnuX CMS 2011 08.09.2 allows remote administrators to read arbitrary files via a full pathname in the dir parameter in a contents/Files action.

Learn more about our Cms Pen Testing.