4.3
CVSSv2

CVE-2012-4680

Published: 27/08/2012 Updated: 25/07/2013
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in the XML Server in IOServer prior to 1.0.19.0, when the Root Directory pathname lacks a trailing \ (backslash) character, allows remote malicious users to read arbitrary files or list arbitrary directories via a .. (dot dot) in a URI.

Vulnerable Product Search on Vulmon Subscribe to Product

ioserver ioserver 1.0.18.0

Exploits

===================================================================== BEGIN Foofusnet Security Advisory: foofus-20120817 BEGIN ===================================================================== Title: IOServer "Root Directory" Trailing Backslash Web Server Vuln Allows: Arbitrary File Access, Directory Listing, Directory Traversal CVS ...