Aspen Directory Traversal Vulnerability

Aspen Directory Traversal Vulnerability

CVE-2013-2619 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in Aspen before 0.22 allows remote attackers to read arbitrary files via a .. (dot dot) to the default URI.

Learn more about our Web Application Penetration Testing UK.