Vulnerabilities (CVE)

Filtered by vendor Attachmate Subscribe
Filtered by product Verastream Host Integrator
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-3626 1 Attachmate 1 Verastream Host Integrator 2023-12-10 9.3 HIGH N/A
Directory traversal vulnerability in the Session Server in Attachmate Verastream Host Integrator (VHI) 6.0 through 7.5 SP 1 HF 1 allows remote attackers to upload and execute arbitrary files via a crafted message.