Vulnerabilities > Attachmate > Verastream Host Integrator > 7.5

DATE CVE VULNERABILITY TITLE RISK
2013-11-06 CVE-2013-3626 Path Traversal vulnerability in Attachmate Verastream Host Integrator
Directory traversal vulnerability in the Session Server in Attachmate Verastream Host Integrator (VHI) 6.0 through 7.5 SP 1 HF 1 allows remote attackers to upload and execute arbitrary files via a crafted message.
network
attachmate CWE-22
critical
9.3