CVE

CVE-2019-12181

CVE-2019-12181

A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.

Source: CVE-2019-12181

Exit mobile version