Filtered by vendor Liuyaserver Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16170 1 Liuyaserver Project 1 Liuyaserver 2024-09-17 N/A
liuyaserver is a static file server. liuyaserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.