CVE

CVE-2018-19753

CVE-2018-19753

Tarantella Enterprise before 3.11 allows Directory Traversal.

Source: CVE-2018-19753

Exit mobile version