Lucene search

K

Liuyaserver Node Module Security Vulnerabilities

cve
cve

CVE-2017-16170

liuyaserver is a static file server. liuyaserver is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the...

7.5CVSS

7.4AI Score

0.004EPSS

2018-06-07 02:29 AM
29