CVE

CVE-2014-5443

CVE-2014-5443

Seafile Server before 3.1.2 and Server Professional Edition before 3.1.0 allow local users to gain privileges via vectors related to ccnet handling user accounts.

Source: CVE-2014-5443

Exit mobile version