• caglararli@hotmail.com
  • 05386281520

CVE-2010-10011 | Acritum Femitter Server 1.04 path traversal (Exploit 15445 / EDB-15445)

CVE-2010-10011 | Acritum Femitter Server 1.04 path traversal (Exploit 15445 / EDB-15445)

A vulnerability, which was classified as problematic, was found in Acritum Femitter Server 1.04. Affected is an unknown function. The manipulation leads to path traversal. This vulnerability is traded as CVE-2010-10011. It is possible to launch the attack remotely. Furthermore, there is an exploit available.