A vulnerability, which was classified as problematic, was found in Acritum Femitter Server 1.04. Affected is an unknown function. The manipulation leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-250446 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-12T19:31:04.066Z

Updated: 2024-08-07T04:17:10.399Z

Reserved: 2024-01-11T12:47:38.235Z

Link: CVE-2010-10011

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-12T20:15:46.833

Modified: 2024-05-17T00:45:57.820

Link: CVE-2010-10011

cve-icon Redhat

No data.