Vulnerabilities (CVE)

Filtered by vendor Wpitchoune Subscribe
Filtered by product Psensor
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-10073 2 Debian, Wpitchoune 2 Debian Linux, Psensor 2024-02-04 5.0 MEDIUM 7.5 HIGH
The create_response function in server/server.c in Psensor before 1.1.4 allows Directory Traversal because it lacks a check for whether a file is under the webserver directory.