Vulnerabilities > Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

DATE CVE VULNERABILITY TITLE RISK
2017-05-03 CVE-2017-6629 Path Traversal vulnerability in Cisco Unity Connection 10.5(2)
A vulnerability in the ImageID parameter of Cisco Unity Connection 10.5(2) could allow an unauthenticated, remote attacker to access files in arbitrary locations on the filesystem of an affected device.
network
low complexity
cisco CWE-22
5.0
2017-05-03 CVE-2016-10367 Path Traversal vulnerability in Opsview
In Opsview Monitor Pro (Prior to 5.1.0.162300841, prior to 5.0.2.27475, prior to 4.6.4.162391051, and 4.5.x without a certain 2016 security patch), an unauthenticated Directory Traversal vulnerability can be exploited by issuing a specially crafted HTTP GET request utilizing a simple URL encoding bypass, %252f instead of /.
network
low complexity
opsview CWE-22
5.0
2017-04-28 CVE-2016-8593 Path Traversal vulnerability in Trendmicro Threat Discovery Appliance
Directory traversal vulnerability in upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via a ..
network
low complexity
trendmicro CWE-22
6.5
2017-04-28 CVE-2017-2150 Path Traversal vulnerability in Booking Calendar Project Booking Calendar
Directory traversal vulnerability in Booking Calendar version 7.0 and earlier allows remote attackers to read arbitrary files via specially crafted captcha_chalange parameter.
network
low complexity
booking-calendar-project CWE-22
5.0
2017-04-28 CVE-2017-2119 Path Traversal vulnerability in Wbce CMS
Directory traversal vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
wbce CWE-22
5.0
2017-04-28 CVE-2017-2117 Path Traversal vulnerability in Cubecart
Directory traversal vulnerability in CubeCart versions prior to 6.1.5 allows attacker with administrator rights to read arbitrary files via unspecified vectors.
network
low complexity
cubecart CWE-22
4.0
2017-04-28 CVE-2017-2098 Path Traversal vulnerability in Cubecart
Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cubecart CWE-22
4.0
2017-04-28 CVE-2017-2090 Path Traversal vulnerability in Cubecart
Directory traversal vulnerability in CubeCart versions prior to 6.1.4 allows remote authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
cubecart CWE-22
4.0
2017-04-28 CVE-2016-7843 Path Traversal vulnerability in Hibara Software products
Directory traversal vulnerability in AttacheCase for Java 0.60 and earlier, AttacheCase Lite 1.4.6 and earlier, and AttacheCase Pro 1.5.7 and earlier allows remote attackers to read arbitrary files via specially crafted ATC file.
4.3
2017-04-28 CVE-2016-7842 Path Traversal vulnerability in Hibara Attachecase
Directory traversal vulnerability in AttacheCase 2.8.2.8 and earlier and 3.2.0.4 and earlier allows remote attackers to read arbitrary files via specially crafted ATC file.
network
hibara CWE-22
4.3