CVE-2022-29302 – SolarView Compact ver.6.00 was discovered to contain a local file disclosure via /html/Sol …

Vuln ID: CVE-2022-29302

Published:  2022-05-12  16:15:07Z

Description: SolarView Compact ver.6.00 was discovered to contain a local file disclosure via /html/Solar_Ftp.php.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):