CVE-2009-1621

Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opencart:opencart:1.1.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-05-12 16:30

Updated : 2024-02-04 17:33


NVD link : CVE-2009-1621

Mitre link : CVE-2009-1621

CVE.ORG link : CVE-2009-1621


JSON object : View

Products Affected

opencart

  • opencart
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')