Directory Traversal Vulnerability in Ericsson-LG iPECS NMS 30M

Directory Traversal Vulnerability in Ericsson-LG iPECS NMS 30M

CVE-2018-15138 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Ericsson-LG iPECS NMS 30M allows directory traversal via ipecs-cm/download?filename=../ URIs.

Learn more about our Web Application Penetration Testing UK.