CVE-2018-10201 (vspace_pro)

CVE-2018-10201 (vspace_pro)

An issue was discovered in NcMonitorServer.exe in NC Monitor Server in NComputing vSpace Pro 10 and 11. It is possible to read arbitrary files outside the root directory of the web server. This vulnerability could be exploited remotely by a crafted URL without credentials, with …/ or … or …./ or …. as a directory-traversal pattern to TCP port 8667.

Source: CVE-2018-10201 (vspace_pro)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다