path traversal vulnerabilities

Path traversal vulnerabilities, also known as directory traversal or dot-dot-slash attacks, refer to security vulnerabilities in web applications that allow attackers to access files and directories outside the intended scope of the application. It occurs when the application does not properly validate or sanitize user input, enabling the attacker to manipulate file path references and navigate to sensitive system files or execute arbitrary commands.

Requires login.