Vulnerabilities > Iobroker > Iobroker JS Controller > 0.7.10

DATE CVE VULNERABILITY TITLE RISK
2019-11-21 CVE-2019-10767 Path Traversal vulnerability in Iobroker Iobroker.Js-Controller
An attacker can include file contents from outside the `/adapter/xxx/` directory, where `xxx` is the name of an existent adapter like "admin".
network
low complexity
iobroker CWE-22
5.0