Nimble Streamer 3.0.2-2 through 3.5.4-9 has a ../ directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of the restricted directory on the remote server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-22T14:41:40

Updated: 2024-08-04T22:40:15.988Z

Reserved: 2019-04-08T00:00:00

Link: CVE-2019-11013

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-22T15:15:12.093

Modified: 2019-08-27T16:19:44.350

Link: CVE-2019-11013

cve-icon Redhat

No data.