CVE

CVE-2018-10956

CVE-2018-10956

IPConfigure Orchid Core VMS 2.0.5 allows Directory Traversal.

Source: CVE-2018-10956

Exit mobile version