CVE-2009-1621

Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:1.1.8:*:*:*:*:*:*:*

Information

Published : 2009-05-12 09:30

Updated : 2018-10-10 12:37


NVD link : CVE-2009-1621

Mitre link : CVE-2009-1621


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

opencart

  • opencart