CVE

CVE-2018-7719

CVE-2018-7719

Acrolinx Server before 5.2.5 on Windows allows Directory Traversal.

Source: CVE-2018-7719

Exit mobile version