CubeCart Directory Traversal Vulnerability in Versions Prior to 6.1.4

CubeCart Directory Traversal Vulnerability in Versions Prior to 6.1.4

CVE-2017-2098 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified vectors.

Learn more about our Web Application Penetration Testing UK.