CVE

CVE-2017-16806

CVE-2017-16806

The Process function in RemoteTaskServer/WebServer/HttpServer.cs in Ulterius before 1.9.5.0 allows HTTP server directory traversal.

Source: CVE-2017-16806

Exit mobile version