RSS   Podatności dla 'Cybrohttpserver'   RSS

2018-08-29
 
CVE-2018-16134

CWE-79
 

 
Cybrotech CyBroHttpServer 1.0.3 allows XSS via a URI.

 
 
CVE-2018-16133

CWE-22
 

 
Cybrotech CyBroHttpServer 1.0.3 allows Directory Traversal via a ../ in the URI.

 


Copyright 2024, cxsecurity.com

 

Back to Top