CVE

CVE-2017-16178

CVE-2017-16178

intsol-package is a file server. intsol-package is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

Source: CVE-2017-16178

Exit mobile version