CubeCart Directory Traversal Vulnerability: Unauthorized File Access

CubeCart Directory Traversal Vulnerability: Unauthorized File Access

CVE-2023-47283 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

Directory traversal vulnerability in CubeCart prior to 6.5.3 allows a remote authenticated attacker with an administrative privilege to obtain files in the system.

Learn more about our Web Application Penetration Testing UK.