Breaking News: Grepper is joining You.com. Read the official announcement!
Check it out

path traversal

Gorgeous Goldfinch answered on May 28, 2023 Popularity 9/10 Helpfulness 4/10

Contents


More Related Answers

  • matrix traversal
  • preorder traversal
  • java tree traversal
  • Tree traversal
  • binary tree level traversal
  • inorder traversal of tree
  • Inorder traversal Algorithm for binary tree
  • traversal tree
  • How to perform in-order traversal of a binary tree?
  • binary tree level order traversal
  • inorder traversal search
  • level order traversal of tree cpp
  • Postorder Traversal
  • level order traversal of tree c
  • Postorder traversal
  • traversal terms
  • Controlling traversal order
  • Tree: Inorder Traversal
  • level order traversal of binary tree c++

  • path traversal

    1

    Path traversal, also known as directory traversal or directory climbing, is a security vulnerability that allows an attacker to access files and directories that are located outside of the intended directory. It occurs when input from a user or an attacker is not properly validated or sanitized, and the application blindly incorporates that input into file paths or filesystem operations. 

    Popularity 9/10 Helpfulness 4/10 Language whatever
    Source: Grepper
    Link to this answer
    Share Copy Link
    Contributed on May 28 2023
    Gorgeous Goldfinch
    0 Answers  Avg Quality 2/10


    X

    Continue with Google

    By continuing, I agree that I have read and agree to Greppers's Terms of Service and Privacy Policy.
    X
    Grepper Account Login Required

    Oops, You will need to install Grepper and log-in to perform this action.