Directory Traversal Vulnerability in intsol-package File Server

Directory Traversal Vulnerability in intsol-package File Server

CVE-2017-16178 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

intsol-package is a file server. intsol-package is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.

Learn more about our Cis Benchmark Audit For Server Software.