Directory Traversal Vulnerability in X2Engine X2CRM Allows Remote File Inclusion

Directory Traversal Vulnerability in X2Engine X2CRM Allows Remote File Inclusion

CVE-2013-5692 · HIGH Severity

AV:N/AC:M/AU:S/C:C/I:C/A:C

Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to index.php/admin/translationManager.

Learn more about our Crm Penetration Testing.