Vulnerabilities > CVE-2006-0971 - Directory Traversal vulnerability in Lionel Reyero Directcontact 0.3B

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
lionel-reyero
exploit available

Summary

Directory traversal vulnerability in Lionel Reyero DirectContact 0.3b allows remote attackers to read arbitrary files via a .. (dot dot) in the URL.

Vulnerable Configurations

Part Description Count
Application
Lionel_Reyero
1

Exploit-Db

descriptionDirectContact 0.3.b Directory Traversal Vulnerability. CVE-2006-0971. Remote exploit for windows platform
idEDB-ID:27325
last seen2016-02-03
modified2006-02-27
published2006-02-27
reporterDonato Ferrante
sourcehttps://www.exploit-db.com/download/27325/
titleDirectContact 0.3.b - Directory Traversal Vulnerability