Critical Data Exposure: NFS Exports Vulnerability

Critical Data Exposure: NFS Exports Vulnerability

CVE-1999-0554 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

NFS exports system-critical data to the world, e.g. / or a password file.

Learn more about our Web Application Penetration Testing UK.