Vulnerabilities > Ravpower

DATE CVE VULNERABILITY TITLE RISK
2018-01-25 CVE-2018-5997 Path Traversal vulnerability in Ravpower Filehub Firmware 2.000.056
An issue was discovered in the HTTP Server in RAVPower Filehub 2.000.056.
network
low complexity
ravpower CWE-22
critical
10.0
2018-01-24 CVE-2018-5319 Information Exposure vulnerability in Ravpower Filehub Firmware 2.000.056
RAVPower FileHub 2.000.056 allows remote users to steal sensitive information via a crafted HTTP request.
network
low complexity
ravpower CWE-200
5.0