CVE-2015-4632

CVE-2015-4632

Multiple directory traversal vulnerabilities in Koha 3.14.x before 3.14.16, 3.16.x before 3.16.12, 3.18.x before 3.18.08, and 3.20.x before 3.20.1 allow remote attackers to read arbitrary files via a ..%2f (dot dot encoded slash) in the template_path parameter to (1) svc/virtualshelves/search or (2) svc/members/search.

Source: CVE-2015-4632

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다