Directory Traversal Vulnerability in Spring Signage Xibo 1.2.x and 1.4.x

Directory Traversal Vulnerability in Spring Signage Xibo 1.2.x and 1.4.x

CVE-2013-5979 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in Spring Signage Xibo 1.2.x before 1.2.3 and 1.4.x before 1.4.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the p parameter to index.php.

Learn more about our Web Application Penetration Testing UK.