Filtered by vendor Intsol-package Project Subscriptions
Filtered by product Intsol-package Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16178 1 Intsol-package Project 1 Intsol-package 2024-09-17 N/A
intsol-package is a file server. intsol-package is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.