Directory Traversal Vulnerability in IPConfigure Orchid Core VMS 2.0.5

Directory Traversal Vulnerability in IPConfigure Orchid Core VMS 2.0.5

CVE-2018-10956 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

IPConfigure Orchid Core VMS 2.0.5 allows Directory Traversal.

Learn more about our Web Application Penetration Testing UK.