CVE-2013-5692

Directory traversal vulnerability in X2Engine X2CRM before 3.5 allows remote authenticated administrators to include and execute arbitrary local files via a .. (dot dot) in the file parameter to index.php/admin/translationManager.

Date published : 2013-09-30

http://archives.neohapsis.com/archives/bugtraq/2013-09/0117.html

http://www.exploit-db.com/exploits/28557