Directory Traversal Vulnerability in showTempFile.php in webEdition CMS

Directory Traversal Vulnerability in showTempFile.php in webEdition CMS

CVE-2014-5258 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Directory traversal vulnerability in showTempFile.php in webEdition CMS before 6.3.9.0 Beta allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter.

Learn more about our Web App Pen Testing.