Codiad 2.4.3 Directory Traversal Vulnerability in download.php

Codiad 2.4.3 Directory Traversal Vulnerability in download.php

CVE-2014-9581 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in components/filemanager/download.php in Codiad 2.4.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the path parameter. NOTE: this issue was originally incorrectly mapped to CVE-2014-1137; see CVE-2014-1137 for more information.

Learn more about our Web Application Penetration Testing UK.