Vulnerabilities > Acrolinx

DATE CVE VULNERABILITY TITLE RISK
2018-03-25 CVE-2018-7719 Path Traversal vulnerability in Acrolinx Server
Acrolinx Server before 5.2.5 on Windows allows Directory Traversal.
network
low complexity
acrolinx microsoft CWE-22
5.0