Description

The web application uses Total.js framework. Total.js before 3.2.4 has a directroy traversal vulnerability. An attacker can craft a request that accesses potentially sensitive information on the server, that may lead to takeover of the server.

Remediation

Upgrade to the latest version of Total.js

References

Related Vulnerabilities