CVE-2014-0780

Known exploited
Directory traversal vulnerability in NTWebServer in InduSoft Web Studio 7.1 before SP2 Patch 4 allows remote attackers to read administrative passwords in APP files, and consequently execute arbitrary code, via unspecified web requests.
Max CVSS
7.5
EPSS Score
96.35%
Published
2014-04-25
Updated
2017-09-16
CISA KEV Added
2022-04-15
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!