Vulnerabilities > Liuyaserver Project

DATE CVE VULNERABILITY TITLE RISK
2018-06-07 CVE-2017-16170 Path Traversal vulnerability in Liuyaserver Project Liuyaserver 1.0.0
liuyaserver is a static file server.
network
low complexity
liuyaserver-project CWE-22
5.0