CVE

CVE-2019-11013

CVE-2019-11013

Nimble Streamer 3.0.2-2 through 3.5.4-9 has a ../ directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of the restricted directory on the remote server.

Source: CVE-2019-11013

Exit mobile version