Vulnerabilities > Solarwinds > Serv U MFT Server > 15.1.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-17 CVE-2019-12181 OS Command Injection vulnerability in Solarwinds Serv-U FTP Server and Serv-U MFT Server
A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
network
low complexity
solarwinds CWE-78
8.8