Lucene search

K
cvelistMitreCVELIST:CVE-2011-4640
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2011-4640

2022-10-0316:15:14
mitre
www.cve.org
directory traversal
spamtitan
webtitan
3.60
remote authenticated users
arbitrary files

6.2 Medium

AI Score

Confidence

Low

0.046 Low

EPSS

Percentile

92.6%

Directory traversal vulnerability in logs-x.php in SpamTitan WebTitan before 3.60 allows remote authenticated users to read arbitrary files via a … (dot dot) in the fname parameter in a view action.

6.2 Medium

AI Score

Confidence

Low

0.046 Low

EPSS

Percentile

92.6%

Related for CVELIST:CVE-2011-4640