Directory Traversal Vulnerability in welcomyzt File Server

Directory Traversal Vulnerability in welcomyzt File Server

CVE-2017-16123 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

welcomyzt is a simple file server. welcomyzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

Learn more about our Cis Benchmark Audit For Server Software.