Exploit for #VU32560 Path traversal in lighttpd


Published: 2020-07-29

Vulnerability identifier: #VU32560

Vulnerability risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-2324

CWE-ID: CWE-22

Exploitation vector: Network

Exploits in database: 2

Impact: Information disclosure

Vulnerable software:
lighttpd
Server applications / Web servers

Vendor: lighttpd