Lucene search

K

Verastream Host Integrator Security Vulnerabilities

cve
cve

CVE-2013-3626

Directory traversal vulnerability in the Session Server in Attachmate Verastream Host Integrator (VHI) 6.0 through 7.5 SP 1 HF 1 allows remote attackers to upload and execute arbitrary files via a crafted message.

7.5AI Score

0.004EPSS

2013-11-06 03:55 PM
17