CVE-2016-6601

Directory traversal vulnerability in the file download functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to read arbitrary files via a .. (dot dot) in the fileName parameter to servlets/FetchFile.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zohocorp:webnms_framework:5.2:sp1:*:*:*:*:*:*
cpe:2.3:a:zohocorp:webnms_framework:5.2:*:*:*:*:*:*:*

Information

Published : 2017-01-23 13:59

Updated : 2018-10-09 13:00


NVD link : CVE-2016-6601

Mitre link : CVE-2016-6601


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

zohocorp

  • webnms_framework