[ authorization ] [ registration ] [ Restaurar ]
Contactanos
No puedes contactar por:
0day.today Exploits Market and 0day Exploits Database

XiongMai uc-http 1.0.0 Local File Inclusion / Directory Traversal

[ 0Day-ID-27591 ]
Titulo completo
XiongMai uc-http 1.0.0 Local File Inclusion / Directory Traversal [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Fecha
Categoria
Platforma
Verificado
Precio
gratis
Riesgo
[
Security Risk High
]
Rel. releases
Descripcion
uc-httpd is an HTTP daemon used by a wide array of IoT devices and is vulnerable to local file inclusion and directory traversal bugs.
Other Information
Abuses
0
Comentarios
0
Vistas
6 150
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratis
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
Autor
BL
29
Exploits
2
Lectores
0
[ Comentarios: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Entra o registrate para dejar comentarios