CVE-2018-16485

Summary: 
Path Traversal vulnerability in module m-server <1.4.1 allows malicious user to access unauthorized content of any file in the directory tree e.g. /etc/passwd by appending slashes to the URL request.
Published: 
Friday, February 1, 2019 - 13:29
cvss: