CubeCart Directory Traversal Vulnerability in Versions Prior to 6.1.5

CubeCart Directory Traversal Vulnerability in Versions Prior to 6.1.5

CVE-2017-2117 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Directory traversal vulnerability in CubeCart versions prior to 6.1.5 allows attacker with administrator rights to read arbitrary files via unspecified vectors.

Learn more about our Web Application Penetration Testing UK.