Lucene search

K
cvelistMitreCVELIST:CVE-2019-11013
HistoryAug 22, 2019 - 2:41 p.m.

CVE-2019-11013

2019-08-2214:41:40
mitre
www.cve.org

6.4 Medium

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%

Nimble Streamer 3.0.2-2 through 3.5.4-9 has a …/ directory traversal vulnerability. Successful exploitation could allow an attacker to traverse the file system to access files or directories that are outside of the restricted directory on the remote server.

6.4 Medium

AI Score

Confidence

High

0.018 Low

EPSS

Percentile

88.1%