Path Traversal Vulnerability in NCH Axon PBX v2.22 and Earlier

Path Traversal Vulnerability in NCH Axon PBX v2.22 and Earlier

CVE-2021-37440 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

NCH Axon PBX v2.22 and earlier allows path traversal for file disclosure via the logprop?file=/.. substring.

Learn more about our Web Application Penetration Testing UK.