Path Traversal Vulnerability in Sage FRP 1000 (Pre-November 2019) Allows Unauthorized File Access

Path Traversal Vulnerability in Sage FRP 1000 (Pre-November 2019) Allows Unauthorized File Access

CVE-2019-25053 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL.

Learn more about our Web App Pen Testing.