RSS   Podatności dla 'Verastream host integrator'   RSS

2013-11-06
 
CVE-2013-3626

CWE-22
 

 
Directory traversal vulnerability in the Session Server in Attachmate Verastream Host Integrator (VHI) 6.0 through 7.5 SP 1 HF 1 allows remote attackers to upload and execute arbitrary files via a crafted message.

 

 >>> Vendor: Attachmate 15 Produkty
Reflection for secure it
Reflection for the web
Reflection
Reflection 2008
Reflection 2008r1
Reflection 2008r2
Reflection 2011r1
Reflection for hp
Reflection for ibm
Reflection for regis graphics server
Reflection for unix and openvms
Reflection x
Verastream host integrator
Verastream process designer
Reflection ftp client


Copyright 2024, cxsecurity.com

 

Back to Top