RSS   Vulnerabilities for 'Welcomyzt'   RSS

2018-06-06
 
CVE-2017-16123

CWE-22
 

 
welcomyzt is a simple file server. welcomyzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

 


Copyright 2024, cxsecurity.com

 

Back to Top