Vulnerabilities (CVE)

Filtered by vendor Sage Subscribe
Filtered by product Sage Frp 1000
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-25053 1 Sage 1 Sage Frp 1000 2024-02-28 N/A 7.5 HIGH
A path traversal vulnerability exists in Sage FRP 1000 before November 2019. This allows remote unauthenticated attackers to access files outside of the web tree via a crafted URL.