CVE-2001-0805

Directory traversal vulnerability in ttawebtop.cgi in Tarantella Enterprise 3.00 and 3.01 allows remote attackers to read arbitrary files via a .. (dot dot) in the pg parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tarantella:tarantella_enterprise:3.0:*:*:*:*:*:*:*
cpe:2.3:a:tarantella:tarantella_enterprise:3.01:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://www.securityfocus.com/archive/1/20010619150935.A5226%40tarantella.comĀ - () http://www.securityfocus.com/archive/1/20010619150935.A5226%40tarantella.comĀ - URL Repurposed

Information

Published : 2001-12-06 05:00

Updated : 2024-02-14 01:17


NVD link : CVE-2001-0805

Mitre link : CVE-2001-0805

CVE.ORG link : CVE-2001-0805


JSON object : View

Products Affected

tarantella

  • tarantella_enterprise