CVE-2019-17199

www/getfile.php in WPO WebPageTest 19.04 on Windows allows Directory Traversal (for reading arbitrary files) because of an unanchored regular expression, as demonstrated by the a.jpg.. substring.
References
Configurations

Configuration 1


Information

Published : 2019-10-05 08:15

Updated : 2019-10-10 07:05


NVD link : CVE-2019-17199

Mitre link : CVE-2019-17199

Products Affected
CWE