angler-fishThe Vulnerability History Project

CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

"The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory." - Entry from the Common Weakness Enumeration For more info visit <a href="https://cwe.mitre.org/data/definitions/22.html" target="_blank" rel="noopener noreferrer">CWE-22</a>

Examples


    There are no articles here... yet

expand_less