CVE

CVE-2016-6600 (webnms_framework)

CVE-2016-6600 (webnms_framework)

Directory traversal vulnerability in the file upload functionality in ZOHO WebNMS Framework 5.2 and 5.2 SP1 allows remote attackers to upload and execute arbitrary JSP files via a .. (dot dot) in the fileName parameter to servlets/FileUploadServlet.

Source: CVE-2016-6600 (webnms_framework)

Exit mobile version