Lucene search

K
cvelistMitreCVELIST:CVE-2011-5028
HistoryDec 29, 2011 - 10:00 p.m.

CVE-2011-5028

2011-12-2922:00:00
mitre
www.cve.org

6.2 Medium

AI Score

Confidence

Low

0.014 Low

EPSS

Percentile

86.6%

Directory traversal vulnerability in novelllogmanager/FileDownload in Novell Sentinel Log Manager 1.2.0.1_938 and earlier, as used in Novell Sentinel before 7.0.1.0, allows remote authenticated users to read arbitrary files via a … (dot dot) in the filename parameter.

6.2 Medium

AI Score

Confidence

Low

0.014 Low

EPSS

Percentile

86.6%

Related for CVELIST:CVE-2011-5028