Path Traversal Vulnerability in simplehttpserver <=0.2.1 Allows Listing Files Outside Web Root

Path Traversal Vulnerability in simplehttpserver <=0.2.1 Allows Listing Files Outside Web Root

CVE-2018-16478 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

A Path Traversal in simplehttpserver versions <=0.2.1 allows to list any file in another folder of web root.

Learn more about our Web App Pen Testing.