CVE-2006-0971

Directory traversal vulnerability in Lionel Reyero DirectContact 0.3b allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lionel_reyero:directcontact:0.3b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-03-03 11:02

Updated : 2024-02-04 16:52


NVD link : CVE-2006-0971

Mitre link : CVE-2006-0971

CVE.ORG link : CVE-2006-0971


JSON object : View

Products Affected

lionel_reyero

  • directcontact