Filtered by vendor Welcomyzt Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-16123 1 Welcomyzt Project 1 Welcomyzt 2024-09-16 N/A
welcomyzt is a simple file server. welcomyzt is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.