cpe:/a:elastic_path:elastic_path:4.1 cpe:/a:elastic_path:elastic_path:4.1.1 CVE-2008-1606 2008-04-01T12:44:00.000-04:00 2018-08-13T17:47:31.650-04:00 6.0 NETWORK MEDIUM SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2008-04-01T13:58:00.000-04:00 ALLOWS_OTHER_ACCESS BID 28352 SECUNIA 29496 XF elastic-path-multiple-directory-traversal(41356) XF elasticpath-multiple-directory-traversal(41356) XF elasticpath-pathdir-directory-traversal(41364) CONFIRM http://developer.elasticpath.com/entry!default.jspa?categoryID=4&externalID=1334 MISC http://weblog.nomejortu.com/?p=37 MISC http://www.mwrinfosecurity.com/publications/mwri_elastic-path-arbitrary-file-system-access_2008-02-22.pdf Multiple directory traversal vulnerabilities in Elastic Path (EP) 4.1 and 4.1.1 allow remote attackers to (1) download arbitrary files via a .. (dot dot) in the file parameter to manager/getImportFileRedirect.jsp, (2) upload arbitrary files via a "..\" (dot dot backslash) in the file parameter to importData.jsp, and (3) list directory contents via a .. (dot dot) in the dir parameter to manager/fileManager.jsp.