Zyxel VMG1312-B10D Directory Traversal Vulnerability

Zyxel VMG1312-B10D Directory Traversal Vulnerability

CVE-2018-19326 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Zyxel VMG1312-B10D devices before 5.13(AAXA.8)C0 allow ../ Directory Traversal, as demonstrated by reading /etc/passwd.

Learn more about our Web Application Penetration Testing UK.