Arbitrary File Read Vulnerability in NComputing vSpace Pro 10 and 11

Arbitrary File Read Vulnerability in NComputing vSpace Pro 10 and 11

CVE-2018-10201 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

An issue was discovered in NcMonitorServer.exe in NC Monitor Server in NComputing vSpace Pro 10 and 11. It is possible to read arbitrary files outside the root directory of the web server. This vulnerability could be exploited remotely by a crafted URL without credentials, with .../ or ...\ or ..../ or ....\ as a directory-traversal pattern to TCP port 8667.

Learn more about our Web App Pen Testing.