Directory Traversal Vulnerability in AfterLogic Aurora and WebMail Pro

Directory Traversal Vulnerability in AfterLogic Aurora and WebMail Pro

CVE-2021-26294 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

An issue was discovered in AfterLogic Aurora through 7.7.9 and WebMail Pro through 7.7.9. They allow directory traversal to read files (such as a data/settings/settings.xml file containing admin panel credentials), as demonstrated by dav/server.php/files/personal/%2e%2e when using the caldav_public_user account (with caldav_public_user as its password).

Learn more about our Web App Pen Testing.