CWE
22
Advisory Published
Updated

CVE-2021-33896: Path Traversal

First published: Mon Jun 07 2021(Updated: )

Dino before 0.1.2 and 0.2.x before 0.2.1 allows Directory Traversal (only for creation of new files) via URI-encoded path separators.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Dino Dino<0.1.2
Dino Dino>=0.2.0<0.2.1
Fedoraproject Fedora=33
Fedoraproject Fedora=34

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-33896?

    CVE-2021-33896 is a vulnerability in the Dino software before versions 0.1.2 and 0.2.x before 0.2.1 that allows directory traversal during the creation of new files.

  • What is the severity of CVE-2021-33896?

    CVE-2021-33896 has a severity value of 5.3, which is considered medium.

  • Which software versions are affected by CVE-2021-33896?

    The Dino software versions before 0.1.2 and 0.2.x before 0.2.1 are affected by CVE-2021-33896.

  • What is the CWE ID associated with CVE-2021-33896?

    CVE-2021-33896 is associated with CWE ID 22.

  • How can I fix CVE-2021-33896?

    To fix CVE-2021-33896, update your Dino software to version 0.1.2 or 0.2.1 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203