Lucene search

K
cvelistMitreCVELIST:CVE-2018-5319
HistoryJan 24, 2018 - 3:00 p.m.

CVE-2018-5319

2018-01-2415:00:00
mitre
www.cve.org

7.2 High

AI Score

Confidence

High

0.064 Low

EPSS

Percentile

93.7%

RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.

7.2 High

AI Score

Confidence

High

0.064 Low

EPSS

Percentile

93.7%